Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2021-4155 (GCVE-0-2021-4155)
Vulnerability from cvelistv5
- CWE-131 - - Incorrect Calculation of Buffer Size
{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T17:16:04.255Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.openwall.com/lists/oss-security/2022/01/10/1"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://security-tracker.debian.org/tracker/CVE-2021-4155"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "kernel",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Fixed in Kernel v5.16"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-131",
              "description": "CWE-131 - Incorrect Calculation of Buffer Size",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-08-24T15:10:19",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.openwall.com/lists/oss-security/2022/01/10/1"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://security-tracker.debian.org/tracker/CVE-2021-4155"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2021-4155",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "kernel",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Fixed in Kernel v5.16"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-131 - Incorrect Calculation of Buffer Size"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.openwall.com/lists/oss-security/2022/01/10/1",
              "refsource": "MISC",
              "url": "https://www.openwall.com/lists/oss-security/2022/01/10/1"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
            },
            {
              "name": "https://access.redhat.com/security/cve/CVE-2021-4155",
              "refsource": "MISC",
              "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
            },
            {
              "name": "https://security-tracker.debian.org/tracker/CVE-2021-4155",
              "refsource": "MISC",
              "url": "https://security-tracker.debian.org/tracker/CVE-2021-4155"
            },
            {
              "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
              "refsource": "MISC",
              "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2021-4155",
    "datePublished": "2022-08-24T15:10:19",
    "dateReserved": "2021-12-22T00:00:00",
    "dateUpdated": "2024-08-03T17:16:04.255Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2021-4155\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2022-08-24T16:15:09.607\",\"lastModified\":\"2024-11-21T06:37:00.903\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 un fallo de filtrado de datos en la forma en que XFS_IOC_ALLOCSP IOCTL en el sistema de archivos XFS permit\u00eda aumentar el tama\u00f1o de los archivos con un tama\u00f1o no alineado. Un atacante local podr\u00eda usar este fallo para filtrar datos en el sistema de archivos XFS que de otro modo no ser\u00edan accesibles.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-131\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-131\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.16\",\"matchCriteriaId\":\"D692A2AE-8E9E-46AE-8670-7E1284317A25\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/security/cve/CVE-2021-4155\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mitigation\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2034813\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://security-tracker.debian.org/tracker/CVE-2021-4155\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.openwall.com/lists/oss-security/2022/01/10/1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/security/cve/CVE-2021-4155\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mitigation\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2034813\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://security-tracker.debian.org/tracker/CVE-2021-4155\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.openwall.com/lists/oss-security/2022/01/10/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]}]}}"
  }
}
  RHSA-2022:0176
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: fs_context: heap overflow in legacy parameter handling (CVE-2022-0185)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernnel-rt-debug: do not call blocking ops when !TASK_RUNNING; state=1 set at [\u003c0000000050e86018\u003e] handle_userfault+0x530/0x1820 (BZ#2029422)\n\n* kernel-rt: update RT source tree to the RHEL-8.5.z source tree (BZ#2032059)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0176",
        "url": "https://access.redhat.com/errata/RHSA-2022:0176"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2040358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0176.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T22:04:18+00:00",
      "generator": {
        "date": "2025-10-09T22:04:18+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0176",
      "initial_release_date": "2022-01-19T10:03:15+00:00",
      "revision_history": [
        {
          "date": "2022-01-19T10:03:15+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-01-19T10:03:15+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T22:04:18+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
                  "product_id": "NFV-8.5.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for Real Time (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux for Real Time (v. 8)",
                  "product_id": "RT-8.5.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
                  "product_id": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-348.12.2.rt7.143.el8_5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
          "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
          "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-19T10:03:15+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0176"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "William Liu"
          ],
          "organization": "willsroot@protonmail.com"
        },
        {
          "names": [
            "Jamie Hill-Daniel"
          ],
          "organization": "jamie@hill-daniel.co.uk"
        },
        {
          "names": [
            "Isaac Badipe"
          ],
          "organization": "isaac.badipe@gmail.com"
        },
        {
          "names": [
            "Alec Petridis"
          ],
          "organization": "alecthechop@gmail.com"
        },
        {
          "names": [
            "Hrvoje Mi\u0161eti\u0107"
          ],
          "organization": "misetichrvoje@gmail.com"
        },
        {
          "names": [
            "Philip Papurt"
          ],
          "organization": "g@gnk.io"
        }
      ],
      "cve": "CVE-2022-0185",
      "cwe": {
        "id": "CWE-191",
        "name": "Integer Underflow (Wrap or Wraparound)"
      },
      "discovery_date": "2022-01-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2040358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fs_context: heap overflow in legacy parameter handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 8.4 GA onwards. Previous Red Hat Enterprise Linux versions are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
          "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
          "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "RHBZ#2040358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0185",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2"
        },
        {
          "category": "external",
          "summary": "https://github.com/Crusaders-of-Rust/CVE-2022-0185",
          "url": "https://github.com/Crusaders-of-Rust/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/18/7",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/18/7"
        },
        {
          "category": "external",
          "summary": "https://www.willsroot.io/2022/01/cve-2022-0185.html",
          "url": "https://www.willsroot.io/2022/01/cve-2022-0185.html"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2022-01-18T18:41:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-19T10:03:15+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0176"
        },
        {
          "category": "workaround",
          "details": "On non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-08-21T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fs_context: heap overflow in legacy parameter handling"
    }
  ]
}
  RHSA-2022:0186
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: fs_context: heap overflow in legacy parameter handling (CVE-2022-0185)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* ionic upstream bug fix - linearize skb with too many frags (BZ#1952077)\n\n* kernel show \u201c BUG: scheduling while atomic:xxx\u201c and reboot when an uncorrectable memory error injection on RHEL8.4 beta and GA (BZ#2003993)\n\n* [RHEL 8.3] Discard request from mkfs.xfs takes too much time on raid10 (BZ#2020418)\n\n* CNB: Rebase/update TC subsystem for RHEL 8.5 (BZ#2021644)\n\n* Proactively Backport MM fixes for el8.5 - 2nd round (BZ#2023923)\n\n* [RHEL-8.6][SanityOnly] Backport leftover migrate_disable BPF related change (BZ#2027688)\n\n* Backport kernel audit enhancements and fixes from v5.10 to v5.13-rc1 (BZ#2028871)\n\n* Proactively Backport MM fixes for el8.5 (BZ#2029383)\n\n* iommu/amd: Fix unable to handle page fault due to AVIC (BZ#2030853)\n\n* RCU stall WARNING: at kernel/rcu/tree.c:1392 rcu_advance_cbs_nowake+0x51/0x60 (BZ#2032578)\n\n* PTP \"clock jumped backward or running slower than expected!\" in OpenShift 4.8 environment with Intel E810 (BZ#2037834)\n\nEnhancement(s):\n\n* [Mellanox 8.5 FEAT] mlx5: drivers update upto Linux v5.12  (BZ#2023918)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0186",
        "url": "https://access.redhat.com/errata/RHSA-2022:0186"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2034514",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2040358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0186.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2025-10-09T22:04:19+00:00",
      "generator": {
        "date": "2025-10-09T22:04:19+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0186",
      "initial_release_date": "2022-01-19T14:48:44+00:00",
      "revision_history": [
        {
          "date": "2022-01-19T14:48:44+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-01-19T14:48:44+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T22:04:19+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)",
                  "product_id": "CRB-8.4.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.4::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "perf-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "perf-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "perf-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "bpftool-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "perf-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "perf-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.34.2.el8_4.src",
                "product": {
                  "name": "kernel-0:4.18.0-305.34.2.el8_4.src",
                  "product_id": "kernel-0:4.18.0-305.34.2.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.34.2.el8_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.34.2.el8_4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
                  "product_id": "kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.34.2.el8_4?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.34.2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src"
        },
        "product_reference": "kernel-0:4.18.0-305.34.2.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-305.34.2.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "perf-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "perf-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "perf-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.34.2.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src"
        },
        "product_reference": "kernel-0:4.18.0-305.34.2.el8_4.src",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-305.34.2.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "perf-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "perf-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "perf-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-4154",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034514"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4154"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034514",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4154"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b"
        }
      ],
      "release_date": "2021-12-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-19T14:48:44+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0186"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-19T14:48:44+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0186"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "William Liu"
          ],
          "organization": "willsroot@protonmail.com"
        },
        {
          "names": [
            "Jamie Hill-Daniel"
          ],
          "organization": "jamie@hill-daniel.co.uk"
        },
        {
          "names": [
            "Isaac Badipe"
          ],
          "organization": "isaac.badipe@gmail.com"
        },
        {
          "names": [
            "Alec Petridis"
          ],
          "organization": "alecthechop@gmail.com"
        },
        {
          "names": [
            "Hrvoje Mi\u0161eti\u0107"
          ],
          "organization": "misetichrvoje@gmail.com"
        },
        {
          "names": [
            "Philip Papurt"
          ],
          "organization": "g@gnk.io"
        }
      ],
      "cve": "CVE-2022-0185",
      "cwe": {
        "id": "CWE-191",
        "name": "Integer Underflow (Wrap or Wraparound)"
      },
      "discovery_date": "2022-01-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2040358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fs_context: heap overflow in legacy parameter handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 8.4 GA onwards. Previous Red Hat Enterprise Linux versions are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "RHBZ#2040358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0185",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2"
        },
        {
          "category": "external",
          "summary": "https://github.com/Crusaders-of-Rust/CVE-2022-0185",
          "url": "https://github.com/Crusaders-of-Rust/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/18/7",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/18/7"
        },
        {
          "category": "external",
          "summary": "https://www.willsroot.io/2022/01/cve-2022-0185.html",
          "url": "https://www.willsroot.io/2022/01/cve-2022-0185.html"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2022-01-18T18:41:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-19T14:48:44+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0186"
        },
        {
          "category": "workaround",
          "details": "On non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-08-21T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fs_context: heap overflow in legacy parameter handling"
    }
  ]
}
  rhsa-2022_0629
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernnel-rt-debug: do not call blocking ops when !TASK_RUNNING; state=1 set at [\u003c0000000050e86018\u003e] handle_userfault+0x530/0x1820 (BZ#2029420)\n\n* kernel-rt: update RT source tree to the latest RHEL-8.2.z15 Batch (BZ#2046275)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0629",
        "url": "https://access.redhat.com/errata/RHSA-2022:0629"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2027201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
      },
      {
        "category": "external",
        "summary": "2031930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0629.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-15T10:48:47+00:00",
      "generator": {
        "date": "2024-11-15T10:48:47+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2022:0629",
      "initial_release_date": "2022-02-22T15:18:16+00:00",
      "revision_history": [
        {
          "date": "2022-02-22T15:18:16+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-22T15:18:16+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T10:48:47+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
                  "product_id": "RT-8.2.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.2::realtime"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
                  "product_id": "NFV-8.2.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.2::nfv"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
                  "product_id": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.75.1.rt13.125.el8_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-0920",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2031930"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers.  In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
          "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
          "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "RHBZ#2031930",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2021-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T15:18:16+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0629"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-05-23T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Hao Sun"
          ]
        }
      ],
      "cve": "CVE-2021-4028",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-11-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2027201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free.  Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in RDMA listen()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
          "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
          "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "RHBZ#2027201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
        },
        {
          "category": "external",
          "summary": "https://lkml.org/lkml/2021/10/4/697",
          "url": "https://lkml.org/lkml/2021/10/4/697"
        }
      ],
      "release_date": "2021-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T15:18:16+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0629"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in RDMA listen()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
          "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
          "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T15:18:16+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0629"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    }
  ]
}
  RHSA-2022:0533
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0533",
        "url": "https://access.redhat.com/errata/RHSA-2022:0533"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1920480",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0533.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2025-10-09T20:42:17+00:00",
      "generator": {
        "date": "2025-10-09T20:42:17+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0533",
      "initial_release_date": "2022-02-15T09:53:46+00:00",
      "revision_history": [
        {
          "date": "2022-02-15T09:53:46+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-15T09:53:46+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T20:42:17+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)",
                  "product_id": "7Server-7.6.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.6::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
                  "product_id": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1@1-7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
                  "product_id": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-5.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
                  "product_id": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-5.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
                  "product_id": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-4.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
                  "product_id": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-3.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
                  "product_id": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
                  "product_id": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1@1-1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1@1-7.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1-debuginfo@1-7.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1-debuginfo@1-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1-debuginfo@1-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2-debuginfo@1-4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1-debuginfo@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1-debuginfo@1-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1@1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1-debuginfo@1-1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1@1-7.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1-debuginfo@1-7.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1-debuginfo@1-5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1-debuginfo@1-5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2-debuginfo@1-4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1-debuginfo@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1-debuginfo@1-2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1@1-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1-debuginfo@1-1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0466",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920480"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920480",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T09:53:46+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0533"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T09:53:46+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0533"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    }
  ]
}
  RHSA-2022:0529
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0529",
        "url": "https://access.redhat.com/errata/RHSA-2022:0529"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1920480",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0529.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2025-10-09T20:42:16+00:00",
      "generator": {
        "date": "2025-10-09T20:42:16+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0529",
      "initial_release_date": "2022-02-15T09:27:07+00:00",
      "revision_history": [
        {
          "date": "2022-02-15T09:27:07+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-15T09:27:07+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T20:42:16+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)",
                  "product_id": "7Server-7.3.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.3::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
                  "product_id": "7Server-optional-7.3.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.3::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.97.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-514.97.1.el7.src",
                  "product_id": "kernel-0:3.10.0-514.97.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.97.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.97.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-514.97.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-514.97.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-514.97.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.97.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.97.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.97.1.el7.src",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.97.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.97.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.97.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.97.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.97.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.97.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0466",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920480"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
          "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
          "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
          "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
          "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
          "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
          "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920480",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T09:27:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0529"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
          "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
          "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
          "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
          "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
          "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
          "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T09:27:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0529"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    }
  ]
}
  RHSA-2022:0188
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: fs_context: heap overflow in legacy parameter handling (CVE-2022-0185)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel show \u201c BUG: scheduling while atomic:xxx\u201c and reboot when an uncorrectable memory error injection on RHEL8.4 beta and GA (BZ#2008789)\n\n* tcp: Sockets can be orphaned in the FIN-WAIT-1 or CLOSING states. (BZ#2021574)\n\n* Hostnetwork pod to service backed by hostnetwork on the same node is not working with OVN Kubernetes (BZ#2024411)\n\n* ice: bug fixes for kernel crashes (BZ#2026698)\n\n* [RHEL-8.6][SanityOnly] Backport leftover migrate_disable BPF related change (BZ#2027689)\n\n* xfs: I_DONTCACHE flag is ignored [xfstests: xfs/177] (BZ#2028534)\n\n* FIPS: deadlock between PID 1 and \"modprobe crypto-jitterentropy_rng\" at boot, preventing system to boot (BZ#2029365)\n\n* RHEL8.6: Backport upstream RCU commits up to v5.12 (BZ#2029449)\n\n* i40e,ixgbe: revert XDP partial backport from kernel 5.13 (BZ#2029845)\n\n* spec: Support separate tools build (BZ#2031053)\n\n* RCU stall WARNING: at kernel/rcu/tree.c:1392 rcu_advance_cbs_nowake+0x51/0x60 (BZ#2032579)\n\n* block: update to upstream v5.14 (BZ#2034396)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0188",
        "url": "https://access.redhat.com/errata/RHSA-2022:0188"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2040358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0188.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T22:04:19+00:00",
      "generator": {
        "date": "2025-10-09T22:04:19+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0188",
      "initial_release_date": "2022-01-19T15:12:10+00:00",
      "revision_history": [
        {
          "date": "2022-01-19T15:12:10+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-01-19T15:12:10+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T22:04:19+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.5.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder (v. 8)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder (v. 8)",
                  "product_id": "CRB-8.5.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "perf-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "perf-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "perf-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "bpftool-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "perf-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "perf-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-348.12.2.el8_5.src",
                "product": {
                  "name": "kernel-0:4.18.0-348.12.2.el8_5.src",
                  "product_id": "kernel-0:4.18.0-348.12.2.el8_5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-348.12.2.el8_5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-348.12.2.el8_5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
                  "product_id": "kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-348.12.2.el8_5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-348.12.2.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src"
        },
        "product_reference": "kernel-0:4.18.0-348.12.2.el8_5.src",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-348.12.2.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "perf-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "perf-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "perf-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-348.12.2.el8_5.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src"
        },
        "product_reference": "kernel-0:4.18.0-348.12.2.el8_5.src",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-348.12.2.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "perf-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "perf-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "perf-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
          "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
          "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
          "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
          "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
          "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
          "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-19T15:12:10+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0188"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "William Liu"
          ],
          "organization": "willsroot@protonmail.com"
        },
        {
          "names": [
            "Jamie Hill-Daniel"
          ],
          "organization": "jamie@hill-daniel.co.uk"
        },
        {
          "names": [
            "Isaac Badipe"
          ],
          "organization": "isaac.badipe@gmail.com"
        },
        {
          "names": [
            "Alec Petridis"
          ],
          "organization": "alecthechop@gmail.com"
        },
        {
          "names": [
            "Hrvoje Mi\u0161eti\u0107"
          ],
          "organization": "misetichrvoje@gmail.com"
        },
        {
          "names": [
            "Philip Papurt"
          ],
          "organization": "g@gnk.io"
        }
      ],
      "cve": "CVE-2022-0185",
      "cwe": {
        "id": "CWE-191",
        "name": "Integer Underflow (Wrap or Wraparound)"
      },
      "discovery_date": "2022-01-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2040358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fs_context: heap overflow in legacy parameter handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 8.4 GA onwards. Previous Red Hat Enterprise Linux versions are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
          "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
          "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
          "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
          "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
          "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
          "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "RHBZ#2040358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0185",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2"
        },
        {
          "category": "external",
          "summary": "https://github.com/Crusaders-of-Rust/CVE-2022-0185",
          "url": "https://github.com/Crusaders-of-Rust/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/18/7",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/18/7"
        },
        {
          "category": "external",
          "summary": "https://www.willsroot.io/2022/01/cve-2022-0185.html",
          "url": "https://www.willsroot.io/2022/01/cve-2022-0185.html"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2022-01-18T18:41:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-19T15:12:10+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0188"
        },
        {
          "category": "workaround",
          "details": "On non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-08-21T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fs_context: heap overflow in legacy parameter handling"
    }
  ]
}
  RHSA-2022:0712
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0712",
        "url": "https://access.redhat.com/errata/RHSA-2022:0712"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1920480",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2042404",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0712.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2025-10-09T20:42:18+00:00",
      "generator": {
        "date": "2025-10-09T20:42:18+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0712",
      "initial_release_date": "2022-03-01T12:52:46+00:00",
      "revision_history": [
        {
          "date": "2022-03-01T12:52:46+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-03-01T12:52:46+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T20:42:18+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
                  "product_id": "7Server-7.7.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
                  "product_id": "7Server-optional-7.7.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
                  "product_id": "7Server-optional-7.7.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)",
                  "product_id": "7Server-7.7.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server TUS (v. 7.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server TUS (v. 7.7)",
                  "product_id": "7Server-7.7.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:7.7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
                  "product_id": "7Server-optional-7.7.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:7.7::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "bpftool-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "bpftool-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1062.63.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-1062.63.1.el7.src",
                  "product_id": "kernel-0:3.10.0-1062.63.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.63.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1062.63.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1062.63.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.src",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.src",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.src",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0466",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920480"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920480",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-01T12:52:46+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0712"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-01T12:52:46+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0712"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "cve": "CVE-2022-0330",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "discovery_date": "2022-01-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2042404"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible privileges escalation due to missing TLB flush",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "RHBZ#2042404",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
        }
      ],
      "release_date": "2022-01-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-01T12:52:46+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0712"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: possible privileges escalation due to missing TLB flush"
    }
  ]
}
  rhsa-2022_0712
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0712",
        "url": "https://access.redhat.com/errata/RHSA-2022:0712"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1920480",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2042404",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0712.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-11-15T10:49:18+00:00",
      "generator": {
        "date": "2024-11-15T10:49:18+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2022:0712",
      "initial_release_date": "2022-03-01T12:52:46+00:00",
      "revision_history": [
        {
          "date": "2022-03-01T12:52:46+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-03-01T12:52:46+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T10:49:18+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
                  "product_id": "7Server-7.7.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
                  "product_id": "7Server-optional-7.7.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
                  "product_id": "7Server-optional-7.7.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)",
                  "product_id": "7Server-7.7.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server TUS (v. 7.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server TUS (v. 7.7)",
                  "product_id": "7Server-7.7.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:7.7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
                  "product_id": "7Server-optional-7.7.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:7.7::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "bpftool-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "bpftool-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1062.63.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-1062.63.1.el7.src",
                  "product_id": "kernel-0:3.10.0-1062.63.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.63.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1062.63.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1062.63.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.src",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.src",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.src",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0466",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920480"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920480",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-01T12:52:46+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0712"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-01T12:52:46+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0712"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "cve": "CVE-2022-0330",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "discovery_date": "2022-01-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2042404"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible privileges escalation due to missing TLB flush",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "RHBZ#2042404",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
        }
      ],
      "release_date": "2022-01-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-01T12:52:46+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0712"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: possible privileges escalation due to missing TLB flush"
    }
  ]
}
  rhsa-2022:0529
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0529",
        "url": "https://access.redhat.com/errata/RHSA-2022:0529"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1920480",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0529.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2025-10-09T20:42:16+00:00",
      "generator": {
        "date": "2025-10-09T20:42:16+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0529",
      "initial_release_date": "2022-02-15T09:27:07+00:00",
      "revision_history": [
        {
          "date": "2022-02-15T09:27:07+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-15T09:27:07+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T20:42:16+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)",
                  "product_id": "7Server-7.3.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.3::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
                  "product_id": "7Server-optional-7.3.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.3::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.97.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-514.97.1.el7.src",
                  "product_id": "kernel-0:3.10.0-514.97.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.97.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.97.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-514.97.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-514.97.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-514.97.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.97.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.97.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.97.1.el7.src",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.97.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.97.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.97.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.97.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.97.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.97.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0466",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920480"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
          "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
          "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
          "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
          "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
          "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
          "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920480",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T09:27:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0529"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
          "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
          "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
          "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
          "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
          "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
          "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T09:27:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0529"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    }
  ]
}
  rhsa-2022:0636
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* bpf: update to v5.7 (BZ#2019883)\n\n* Backport leftover migrate_disable BPF related change (BZ#2027687)\n\n* assuming atomic context at include/linux/filter.h:597 (BZ#2043427)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0636",
        "url": "https://access.redhat.com/errata/RHSA-2022:0636"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2027201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
      },
      {
        "category": "external",
        "summary": "2031930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0636.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T21:12:19+00:00",
      "generator": {
        "date": "2025-10-09T21:12:19+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0636",
      "initial_release_date": "2022-02-22T15:58:52+00:00",
      "revision_history": [
        {
          "date": "2022-02-22T15:58:52+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-22T15:58:52+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T21:12:19+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
                  "product_id": "BaseOS-8.2.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)",
                  "product_id": "CRB-8.2.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.2::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "perf-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "perf-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "perf-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "bpftool-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "perf-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "perf-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.75.1.el8_2.src",
                "product": {
                  "name": "kernel-0:4.18.0-193.75.1.el8_2.src",
                  "product_id": "kernel-0:4.18.0-193.75.1.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
                  "product_id": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.75.1.el8_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
                  "product_id": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.75.1.el8_2?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.75.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src"
        },
        "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "perf-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "perf-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "perf-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.75.1.el8_2.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src"
        },
        "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.src",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "perf-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "perf-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "perf-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-0920",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2031930"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers.  In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "RHBZ#2031930",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2021-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T15:58:52+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0636"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-05-23T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Hao Sun"
          ]
        }
      ],
      "cve": "CVE-2021-4028",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-11-29T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2027201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free.  Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in RDMA listen()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "RHBZ#2027201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
        },
        {
          "category": "external",
          "summary": "https://lkml.org/lkml/2021/10/4/697",
          "url": "https://lkml.org/lkml/2021/10/4/697"
        }
      ],
      "release_date": "2021-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T15:58:52+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0636"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in RDMA listen()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T15:58:52+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0636"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    }
  ]
}
  RHSA-2022:0232
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: fs_context: heap overflow in legacy parameter handling (CVE-2022-0185)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0232",
        "url": "https://access.redhat.com/errata/RHSA-2022:0232"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2040358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0232.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2025-10-09T22:04:25+00:00",
      "generator": {
        "date": "2025-10-09T22:04:25+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0232",
      "initial_release_date": "2022-01-24T09:45:29+00:00",
      "revision_history": [
        {
          "date": "2022-01-24T09:45:29+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-01-24T09:45:29+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T22:04:25+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.5.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348-0:1-2.el8.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-348-0:1-2.el8.src",
                  "product_id": "kpatch-patch-4_18_0-348-0:1-2.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348@1-2.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
                  "product_id": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1@1-1.el8_5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
                  "product_id": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1@1-1.el8_5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348@1-2.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debugsource@1-2.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debuginfo@1-2.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1@1-1.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debugsource@1-1.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debuginfo@1-1.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1@1-1.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debugsource@1-1.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debuginfo@1-1.el8_5?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348@1-2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debugsource@1-2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debuginfo@1-2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1@1-1.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debugsource@1-1.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debuginfo@1-1.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1@1-1.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debugsource@1-1.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debuginfo@1-1.el8_5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348-0:1-2.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.src"
        },
        "product_reference": "kpatch-patch-4_18_0-348-0:1-2.el8.src",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348-0:1-2.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src"
        },
        "product_reference": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src"
        },
        "product_reference": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.src",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-24T09:45:29+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0232"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "William Liu"
          ],
          "organization": "willsroot@protonmail.com"
        },
        {
          "names": [
            "Jamie Hill-Daniel"
          ],
          "organization": "jamie@hill-daniel.co.uk"
        },
        {
          "names": [
            "Isaac Badipe"
          ],
          "organization": "isaac.badipe@gmail.com"
        },
        {
          "names": [
            "Alec Petridis"
          ],
          "organization": "alecthechop@gmail.com"
        },
        {
          "names": [
            "Hrvoje Mi\u0161eti\u0107"
          ],
          "organization": "misetichrvoje@gmail.com"
        },
        {
          "names": [
            "Philip Papurt"
          ],
          "organization": "g@gnk.io"
        }
      ],
      "cve": "CVE-2022-0185",
      "cwe": {
        "id": "CWE-191",
        "name": "Integer Underflow (Wrap or Wraparound)"
      },
      "discovery_date": "2022-01-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2040358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fs_context: heap overflow in legacy parameter handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 8.4 GA onwards. Previous Red Hat Enterprise Linux versions are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.src",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "RHBZ#2040358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0185",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2"
        },
        {
          "category": "external",
          "summary": "https://github.com/Crusaders-of-Rust/CVE-2022-0185",
          "url": "https://github.com/Crusaders-of-Rust/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/18/7",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/18/7"
        },
        {
          "category": "external",
          "summary": "https://www.willsroot.io/2022/01/cve-2022-0185.html",
          "url": "https://www.willsroot.io/2022/01/cve-2022-0185.html"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2022-01-18T18:41:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-24T09:45:29+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0232"
        },
        {
          "category": "workaround",
          "details": "On non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-08-21T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fs_context: heap overflow in legacy parameter handling"
    }
  ]
}
  RHSA-2022:0530
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0530",
        "url": "https://access.redhat.com/errata/RHSA-2022:0530"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0530.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2025-10-09T22:04:23+00:00",
      "generator": {
        "date": "2025-10-09T22:04:23+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0530",
      "initial_release_date": "2022-02-15T09:31:31+00:00",
      "revision_history": [
        {
          "date": "2022-02-15T09:31:31+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-15T09:31:31+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T22:04:23+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)",
                  "product_id": "7Server-7.4.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.4::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
                  "product_id": "7Server-optional-7.4.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.4::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-693.96.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-693.96.1.el7.src",
                  "product_id": "kernel-0:3.10.0-693.96.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-693.96.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.96.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-693.96.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-693.96.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-693.96.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.96.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.96.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.96.1.el7.src",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.96.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.96.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.96.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:perf-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:python-perf-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.96.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.96.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.96.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.96.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.96.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:perf-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.96.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.src",
          "7Server-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
          "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.96.1.el7.noarch",
          "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:perf-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:python-perf-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.src",
          "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
          "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.96.1.el7.noarch",
          "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:perf-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.96.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T09:31:31+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.src",
            "7Server-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
            "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.96.1.el7.noarch",
            "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:python-perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.src",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.96.1.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0530"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "7Server-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.src",
            "7Server-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
            "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.96.1.el7.noarch",
            "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:python-perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.src",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.96.1.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.src",
            "7Server-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
            "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.96.1.el7.noarch",
            "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:python-perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.src",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.96.1.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    }
  ]
}
  rhsa-2022:0231
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: fs_context: heap overflow in legacy parameter handling  (CVE-2022-0185)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0231",
        "url": "https://access.redhat.com/errata/RHSA-2022:0231"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2034514",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2040358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0231.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2025-10-09T22:04:20+00:00",
      "generator": {
        "date": "2025-10-09T22:04:20+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0231",
      "initial_release_date": "2022-01-24T09:50:13+00:00",
      "revision_history": [
        {
          "date": "2022-01-24T09:50:13+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-01-24T09:50:13+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T22:04:20+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-0:1-10.el8.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-0:1-10.el8.src",
                  "product_id": "kpatch-patch-4_18_0-305-0:1-10.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-10.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-9.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-8.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-7.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-6.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-5.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-5.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1@1-4.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1@1-2.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1@1-2.el8_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-10.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debugsource@1-10.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debuginfo@1-10.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-9.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debugsource@1-9.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debuginfo@1-9.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-8.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debugsource@1-8.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debuginfo@1-8.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-7.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debugsource@1-7.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debuginfo@1-7.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-6.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debugsource@1-6.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debuginfo@1-6.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debugsource@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debuginfo@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debugsource@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debuginfo@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1@1-4.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debugsource@1-4.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debuginfo@1-4.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debugsource@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debuginfo@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debugsource@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debuginfo@1-2.el8_4?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debugsource@1-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debuginfo@1-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-9.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debugsource@1-9.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debuginfo@1-9.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-8.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debugsource@1-8.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debuginfo@1-8.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-7.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debugsource@1-7.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debuginfo@1-7.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-6.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debugsource@1-6.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debuginfo@1-6.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debugsource@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debuginfo@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debugsource@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debuginfo@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1@1-4.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debugsource@1-4.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debuginfo@1-4.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debugsource@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debuginfo@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debugsource@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debuginfo@1-2.el8_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-0:1-10.el8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305-0:1-10.el8.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-0:1-10.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-4154",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034514"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4154"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034514",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4154"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b"
        }
      ],
      "release_date": "2021-12-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-24T09:50:13+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0231"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-24T09:50:13+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0231"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "William Liu"
          ],
          "organization": "willsroot@protonmail.com"
        },
        {
          "names": [
            "Jamie Hill-Daniel"
          ],
          "organization": "jamie@hill-daniel.co.uk"
        },
        {
          "names": [
            "Isaac Badipe"
          ],
          "organization": "isaac.badipe@gmail.com"
        },
        {
          "names": [
            "Alec Petridis"
          ],
          "organization": "alecthechop@gmail.com"
        },
        {
          "names": [
            "Hrvoje Mi\u0161eti\u0107"
          ],
          "organization": "misetichrvoje@gmail.com"
        },
        {
          "names": [
            "Philip Papurt"
          ],
          "organization": "g@gnk.io"
        }
      ],
      "cve": "CVE-2022-0185",
      "cwe": {
        "id": "CWE-191",
        "name": "Integer Underflow (Wrap or Wraparound)"
      },
      "discovery_date": "2022-01-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2040358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fs_context: heap overflow in legacy parameter handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 8.4 GA onwards. Previous Red Hat Enterprise Linux versions are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "RHBZ#2040358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0185",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2"
        },
        {
          "category": "external",
          "summary": "https://github.com/Crusaders-of-Rust/CVE-2022-0185",
          "url": "https://github.com/Crusaders-of-Rust/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/18/7",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/18/7"
        },
        {
          "category": "external",
          "summary": "https://www.willsroot.io/2022/01/cve-2022-0185.html",
          "url": "https://www.willsroot.io/2022/01/cve-2022-0185.html"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2022-01-18T18:41:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-24T09:50:13+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0231"
        },
        {
          "category": "workaround",
          "details": "On non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-08-21T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fs_context: heap overflow in legacy parameter handling"
    }
  ]
}
  RHSA-2022:0592
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0592",
        "url": "https://access.redhat.com/errata/RHSA-2022:0592"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1920480",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
      },
      {
        "category": "external",
        "summary": "2031930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2042404",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
      },
      {
        "category": "external",
        "summary": "2044809",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0592.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2025-10-09T20:42:18+00:00",
      "generator": {
        "date": "2025-10-09T20:42:18+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0592",
      "initial_release_date": "2022-02-22T09:17:36+00:00",
      "revision_history": [
        {
          "date": "2022-02-22T09:17:36+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-22T09:17:36+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T20:42:18+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-9.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-5.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-4.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-3.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1@1-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1@1-1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-9.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1-debuginfo@1-9.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-7.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1-debuginfo@1-7.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-7.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1-debuginfo@1-7.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-6.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1-debuginfo@1-6.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2-debuginfo@1-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1-debuginfo@1-4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2-debuginfo@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1-debuginfo@1-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1@1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1-debuginfo@1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1@1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1-debuginfo@1-1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-9.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1-debuginfo@1-9.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-7.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1-debuginfo@1-7.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-7.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1-debuginfo@1-7.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-6.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1-debuginfo@1-6.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2-debuginfo@1-5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1-debuginfo@1-4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2-debuginfo@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1-debuginfo@1-2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1@1-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1-debuginfo@1-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1@1-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1-debuginfo@1-1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0466",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920480"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920480",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T09:17:36+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0592"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
    },
    {
      "cve": "CVE-2021-0920",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2031930"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers.  In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "RHBZ#2031930",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2021-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T09:17:36+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0592"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-05-23T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T09:17:36+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0592"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "cve": "CVE-2022-0330",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "discovery_date": "2022-01-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2042404"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible privileges escalation due to missing TLB flush",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "RHBZ#2042404",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
        }
      ],
      "release_date": "2022-01-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T09:17:36+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0592"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: possible privileges escalation due to missing TLB flush"
    },
    {
      "cve": "CVE-2022-22942",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-01-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2044809"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: failing usercopy allows for use-after-free exploitation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "RHBZ#2044809",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
        }
      ],
      "release_date": "2022-01-27T20:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T09:17:36+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0592"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: failing usercopy allows for use-after-free exploitation"
    }
  ]
}
  rhsa-2022:0187
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: fs_context: heap overflow in legacy parameter handling (CVE-2022-0185)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernnel-rt-debug: do not call blocking ops when !TASK_RUNNING; state=1 set at [\u003c0000000050e86018\u003e] handle_userfault+0x530/0x1820 (BZ#2029421)\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z6 source tree (BZ#2029592)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0187",
        "url": "https://access.redhat.com/errata/RHSA-2022:0187"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2034514",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2040358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0187.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T22:04:19+00:00",
      "generator": {
        "date": "2025-10-09T22:04:19+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0187",
      "initial_release_date": "2022-01-19T14:22:29+00:00",
      "revision_history": [
        {
          "date": "2022-01-19T14:22:29+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-01-19T14:22:29+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T22:04:19+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux NFV EUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux NFV EUS (v.8.4)",
                  "product_id": "NFV-8.4.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.4::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux RT EUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux RT EUS (v.8.4)",
                  "product_id": "RT-8.4.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.4::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
                  "product_id": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.34.2.rt7.107.el8_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-4154",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034514"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
          "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
          "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4154"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034514",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4154"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b"
        }
      ],
      "release_date": "2021-12-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-19T14:22:29+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0187"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
          "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
          "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-19T14:22:29+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0187"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "William Liu"
          ],
          "organization": "willsroot@protonmail.com"
        },
        {
          "names": [
            "Jamie Hill-Daniel"
          ],
          "organization": "jamie@hill-daniel.co.uk"
        },
        {
          "names": [
            "Isaac Badipe"
          ],
          "organization": "isaac.badipe@gmail.com"
        },
        {
          "names": [
            "Alec Petridis"
          ],
          "organization": "alecthechop@gmail.com"
        },
        {
          "names": [
            "Hrvoje Mi\u0161eti\u0107"
          ],
          "organization": "misetichrvoje@gmail.com"
        },
        {
          "names": [
            "Philip Papurt"
          ],
          "organization": "g@gnk.io"
        }
      ],
      "cve": "CVE-2022-0185",
      "cwe": {
        "id": "CWE-191",
        "name": "Integer Underflow (Wrap or Wraparound)"
      },
      "discovery_date": "2022-01-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2040358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fs_context: heap overflow in legacy parameter handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 8.4 GA onwards. Previous Red Hat Enterprise Linux versions are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
          "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
          "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "RHBZ#2040358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0185",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2"
        },
        {
          "category": "external",
          "summary": "https://github.com/Crusaders-of-Rust/CVE-2022-0185",
          "url": "https://github.com/Crusaders-of-Rust/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/18/7",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/18/7"
        },
        {
          "category": "external",
          "summary": "https://www.willsroot.io/2022/01/cve-2022-0185.html",
          "url": "https://www.willsroot.io/2022/01/cve-2022-0185.html"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2022-01-18T18:41:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-19T14:22:29+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0187"
        },
        {
          "category": "workaround",
          "details": "On non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-08-21T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fs_context: heap overflow in legacy parameter handling"
    }
  ]
}
  rhsa-2022:1263
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host.\nThese packages include redhat-release-virtualization-host. Red Hat\nVirtualization Hosts (RHVH) are installed using a special build of Red Hat\nEnterprise Linux with only the packages required to host virtual machines. \nRHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* aide: heap-based buffer overflow on outputs larger than B64_BUF (CVE-2021-45417)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\n* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)\n\n* expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution (CVE-2022-25236)\n\n* expat: Integer overflow in storeRawNames() (CVE-2022-25315)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHV-H has been rebased on RHEL-7.9.z #13 (BZ#2048409)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:1263",
        "url": "https://access.redhat.com/errata/RHSA-2022:1263"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2027201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
      },
      {
        "category": "external",
        "summary": "2029923",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
      },
      {
        "category": "external",
        "summary": "2031930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2041489",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041489"
      },
      {
        "category": "external",
        "summary": "2042404",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
      },
      {
        "category": "external",
        "summary": "2044809",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
      },
      {
        "category": "external",
        "summary": "2048409",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048409"
      },
      {
        "category": "external",
        "summary": "2055326",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326"
      },
      {
        "category": "external",
        "summary": "2056363",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056363"
      },
      {
        "category": "external",
        "summary": "2056366",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056366"
      },
      {
        "category": "external",
        "summary": "2056370",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056370"
      },
      {
        "category": "external",
        "summary": "2062202",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062202"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1263.json"
      }
    ],
    "title": "Red Hat Security Advisory: RHV-H security update (redhat-virtualization-host) 4.3.22",
    "tracking": {
      "current_release_date": "2025-10-25T00:55:58+00:00",
      "generator": {
        "date": "2025-10-25T00:55:58+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.10"
        }
      },
      "id": "RHSA-2022:1263",
      "initial_release_date": "2022-04-07T09:05:42+00:00",
      "revision_history": [
        {
          "date": "2022-04-07T09:05:42+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-04-07T09:05:42+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-25T00:55:58+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
                "product": {
                  "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
                  "product_id": "7Server-RHEV-4-HypervisorBuild-7",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7",
                "product": {
                  "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7",
                  "product_id": "7Server-RHEV-4-Hypervisor-7",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
                "product": {
                  "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
                  "product_id": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.22-1.el7ev?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
                "product": {
                  "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
                  "product_id": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host-productimg@4.3.22-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
                "product": {
                  "name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
                  "product_id": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.3.22-20220330.1.el7_9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
                "product": {
                  "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
                  "product_id": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.22-1.el7ev?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64",
                "product": {
                  "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64",
                  "product_id": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host-productimg@4.3.22-1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
                "product": {
                  "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
                  "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.3.22-1.el7ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
                "product": {
                  "name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
                  "product_id": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.3.22-20220330.1.el7_9?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7",
          "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src"
        },
        "product_reference": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
        "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7",
          "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        },
        "product_reference": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
        "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src"
        },
        "product_reference": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
        "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64"
        },
        "product_reference": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
        "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src"
        },
        "product_reference": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
        "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        },
        "product_reference": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
        "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch"
        },
        "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
        "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src"
        },
        "product_reference": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
        "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        },
        "product_reference": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-0920",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2031930"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers.  In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "RHBZ#2031930",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2021-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-05-23T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Hao Sun"
          ]
        }
      ],
      "cve": "CVE-2021-4028",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-11-29T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2027201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free.  Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in RDMA listen()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "RHBZ#2027201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
        },
        {
          "category": "external",
          "summary": "https://lkml.org/lkml/2021/10/4/697",
          "url": "https://lkml.org/lkml/2021/10/4/697"
        }
      ],
      "release_date": "2021-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in RDMA listen()"
    },
    {
      "cve": "CVE-2021-4083",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-12-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2029923"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fget: check that the fd still exists after getting a ref to it",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2029923",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
        }
      ],
      "release_date": "2021-12-03T08:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fget: check that the fd still exists after getting a ref to it"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "cve": "CVE-2021-45417",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2022-01-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2041489"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow vulnerability in the base64 functions of AIDE, an advanced intrusion detection system. An attacker could crash the program and possibly execute arbitrary code through large (\u003c16k) extended file attributes or ACL.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "aide: heap-based buffer overflow on outputs larger than B64_BUF",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-45417"
        },
        {
          "category": "external",
          "summary": "RHBZ#2041489",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041489"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-45417",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-45417"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45417",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45417"
        }
      ],
      "release_date": "2022-01-20T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "aide: heap-based buffer overflow on outputs larger than B64_BUF"
    },
    {
      "cve": "CVE-2022-0330",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "discovery_date": "2022-01-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2042404"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible privileges escalation due to missing TLB flush",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "RHBZ#2042404",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
        }
      ],
      "release_date": "2022-01-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: possible privileges escalation due to missing TLB flush"
    },
    {
      "cve": "CVE-2022-0778",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2022-03-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2062202"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in OpenSSL. It is possible to trigger an infinite loop by crafting a certificate that has invalid elliptic curve parameters. Since certificate parsing happens before verification of the certificate signature, any process that parses an externally supplied certificate may be subject to a denial of service attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While Red Hat initially stated not to be directly affected by this flaw, after further investigation we found that the versions of OpenSSL as shipped in Red Hat Enterprise Linux 6, 7, and 8 are vulnerable to a denial of service attack through malicious Elliptic Curve parameters. During processing of the parameters OpenSSL will call BN_mod_sqrt() with invalid arguments, causing the process to enter an infinite loop. The invalid EC parameters can be provided to OpenSSL through X.509 certificates (used in TLS connections), through public and private keys, through certificate signing requests and other places where applications process Elliptic Curve parameters. The flaw has been rated as having a security impact of Important. A future update will address this issue in Red Hat Enterprise Linux 6, 7 and 8.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0778"
        },
        {
          "category": "external",
          "summary": "RHBZ#2062202",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062202"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0778",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0778"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0778",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0778"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20220315.txt",
          "url": "https://www.openssl.org/news/secadv/20220315.txt"
        }
      ],
      "release_date": "2022-03-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates"
    },
    {
      "cve": "CVE-2022-22942",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-01-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2044809"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: failing usercopy allows for use-after-free exploitation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "RHBZ#2044809",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
        }
      ],
      "release_date": "2022-01-27T20:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: failing usercopy allows for use-after-free exploitation"
    },
    {
      "cve": "CVE-2022-24407",
      "cwe": {
        "id": "CWE-89",
        "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)"
      },
      "discovery_date": "2022-02-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2055326"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL.  The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-24407"
        },
        {
          "category": "external",
          "summary": "RHBZ#2055326",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407"
        },
        {
          "category": "external",
          "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28",
          "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28"
        }
      ],
      "release_date": "2022-02-22T18:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands"
    },
    {
      "cve": "CVE-2022-25235",
      "cwe": {
        "id": "CWE-838",
        "name": "Inappropriate Encoding for Output Context"
      },
      "discovery_date": "2022-02-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2056366"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in expat. Passing malformed 2- and 3-byte UTF-8 sequences (for example, from start tag names) to the XML processing application on top of expat can lead to arbitrary code execution. This issue is dependent on how invalid UTF-8 is handled inside the XML processor.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-25235"
        },
        {
          "category": "external",
          "summary": "RHBZ#2056366",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056366"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25235",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-25235"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25235",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25235"
        },
        {
          "category": "external",
          "summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/",
          "url": "https://blog.hartwork.org/posts/expat-2-4-5-released/"
        }
      ],
      "release_date": "2022-02-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        },
        {
          "category": "workaround",
          "details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution"
    },
    {
      "cve": "CVE-2022-25236",
      "cwe": {
        "id": "CWE-179",
        "name": "Incorrect Behavior Order: Early Validation"
      },
      "discovery_date": "2022-02-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2056370"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in expat. Passing one or more namespace separator characters in the \"xmlns[:prefix]\" attribute values made expat send malformed tag names to the XML processor on top of expat. This issue causes arbitrary code execution depending on how unexpected cases are handled inside the XML processor.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.\n\nThe xmlrpc-c component as shipped with Red Hat Enterprise Linux 8 is not affected by this issue as the issue could not be reproduced in this version.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-25236"
        },
        {
          "category": "external",
          "summary": "RHBZ#2056370",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056370"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25236",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-25236"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25236",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25236"
        },
        {
          "category": "external",
          "summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/",
          "url": "https://blog.hartwork.org/posts/expat-2-4-5-released/"
        }
      ],
      "release_date": "2022-02-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        },
        {
          "category": "workaround",
          "details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution"
    },
    {
      "cve": "CVE-2022-25315",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2022-02-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2056363"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An integer overflow was found in expat. The issue occurs in storeRawNames() by abusing the m_buffer expansion logic to allow allocations very close to INT_MAX and out-of-bounds heap writes. This flaw can cause a denial of service or potentially arbitrary code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "expat: Integer overflow in storeRawNames()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-25315"
        },
        {
          "category": "external",
          "summary": "RHBZ#2056363",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056363"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25315",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-25315"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25315",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25315"
        },
        {
          "category": "external",
          "summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/",
          "url": "https://blog.hartwork.org/posts/expat-2-4-5-released/"
        }
      ],
      "release_date": "2022-02-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        },
        {
          "category": "workaround",
          "details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "expat: Integer overflow in storeRawNames()"
    }
  ]
}
  rhsa-2022_0622
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege (CVE-2020-0465)\n\n* kernel: double free in bluetooth subsystem when the HCI device initialization fails (CVE-2021-3564)\n\n* kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573)\n\n* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update to the latest RHEL7.9.z12 source tree (BZ#2039101)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0622",
        "url": "https://access.redhat.com/errata/RHSA-2022:0622"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1920471",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920471"
      },
      {
        "category": "external",
        "summary": "1920480",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
      },
      {
        "category": "external",
        "summary": "1964139",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139"
      },
      {
        "category": "external",
        "summary": "1966578",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578"
      },
      {
        "category": "external",
        "summary": "1999544",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
      },
      {
        "category": "external",
        "summary": "2031930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2042404",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
      },
      {
        "category": "external",
        "summary": "2044809",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0622.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-15T14:42:25+00:00",
      "generator": {
        "date": "2024-11-15T14:42:25+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2022:0622",
      "initial_release_date": "2022-02-22T17:02:37+00:00",
      "revision_history": [
        {
          "date": "2022-02-22T17:02:37+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-22T17:02:37+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T14:42:25+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
                  "product_id": "7Server-NFV-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_rt:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for Real Time (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for Real Time (v. 7)",
                  "product_id": "7Server-RT-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_rt:7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
                "product": {
                  "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
                  "product_id": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.59.1.rt56.1200.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
                "product": {
                  "name": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
                  "product_id": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1160.59.1.rt56.1200.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src"
        },
        "product_reference": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src"
        },
        "product_reference": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0465",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920471"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s multi-touch input system. An out-of-bounds write triggered by a use-after-free issue could lead to memory corruption or possible privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0465"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920471",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920471"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0465",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0465"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0465",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0465"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:02:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0622"
        },
        {
          "category": "workaround",
          "details": "As the multitouch module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install hid-multitouch /bin/true\" \u003e\u003e /etc/modprobe.d/disable-hid-multitouch.conf\n\nThe system may need to be restarted if the hid-multitouch module is loaded. In most circumstances, a kernel modules will be unable to be unloaded while in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege"
    },
    {
      "cve": "CVE-2020-0466",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920480"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920480",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:02:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0622"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
    },
    {
      "cve": "CVE-2021-0920",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2031930"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers.  In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "RHBZ#2031930",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2021-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:02:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0622"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-05-23T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "HaoXiong,  LinMa"
          ],
          "organization": "ckSec"
        }
      ],
      "cve": "CVE-2021-3564",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "discovery_date": "2021-05-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1964139"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: double free in bluetooth subsystem when the HCI device initialization fails",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The impact is Moderate, because the double free happens during flush procedure, and no use of incorrect data during flush finishing even if double free could happen without kernel crash.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3564"
        },
        {
          "category": "external",
          "summary": "RHBZ#1964139",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3564",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3564"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/05/25/1",
          "url": "https://www.openwall.com/lists/oss-security/2021/05/25/1"
        }
      ],
      "release_date": "2021-05-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:02:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0622"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: double free in bluetooth subsystem when the HCI device initialization fails"
    },
    {
      "cve": "CVE-2021-3573",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1966578"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in function hci_sock_bound_ioctl()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having a Moderate impact because of the privileges (CAP_NET_ADMIN in initial namespace) required for exploiting the issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3573"
        },
        {
          "category": "external",
          "summary": "RHBZ#1966578",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3573",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3573"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/06/08/2",
          "url": "https://www.openwall.com/lists/oss-security/2021/06/08/2"
        }
      ],
      "release_date": "2021-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:02:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0622"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising easThe required privileges is CAP_NET_ADMIN capabilities. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.e of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in function hci_sock_bound_ioctl()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Likang Luo"
          ],
          "organization": "NSFOCUS Security Team"
        }
      ],
      "cve": "CVE-2021-3752",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-08-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1999544"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible use-after-free in bluetooth module",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because Only local users with privileges to access the sock_dgram Bluetooth socket can trigger this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "RHBZ#1999544",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3752",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/",
          "url": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/09/15/4",
          "url": "https://www.openwall.com/lists/oss-security/2021/09/15/4"
        }
      ],
      "release_date": "2021-09-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:02:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0622"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability. The possible solution is to disable Bluetooth completely: https://access.redhat.com/solutions/2682931",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: possible use-after-free in bluetooth module"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:02:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0622"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "cve": "CVE-2022-0330",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "discovery_date": "2022-01-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2042404"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible privileges escalation due to missing TLB flush",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "RHBZ#2042404",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
        }
      ],
      "release_date": "2022-01-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:02:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0622"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: possible privileges escalation due to missing TLB flush"
    },
    {
      "cve": "CVE-2022-22942",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-01-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2044809"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: failing usercopy allows for use-after-free exploitation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "RHBZ#2044809",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
        }
      ],
      "release_date": "2022-01-27T20:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:02:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0622"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: failing usercopy allows for use-after-free exploitation"
    }
  ]
}
  RHSA-2022:0540
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nSecurity Fix(es):\n\n* polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector (CVE-2021-4034)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* aide: heap-based buffer overflow on outputs larger than B64_BUF (CVE-2021-45417)\n\n* kernel: fs_context: heap overflow in legacy parameter handling (CVE-2022-0185)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Rebased wget package and its dependencies for the same version shipped with recent RHEL. (BZ#2030082)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0540",
        "url": "https://access.redhat.com/errata/RHSA-2022:0540"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-001",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-001"
      },
      {
        "category": "external",
        "summary": "2025869",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025869"
      },
      {
        "category": "external",
        "summary": "2030082",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030082"
      },
      {
        "category": "external",
        "summary": "2034685",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034685"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2040358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
      },
      {
        "category": "external",
        "summary": "2041489",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041489"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0540.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Virtualization Host security update [ovirt-4.4.10-1]",
    "tracking": {
      "current_release_date": "2025-10-09T21:42:20+00:00",
      "generator": {
        "date": "2025-10-09T21:42:20+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0540",
      "initial_release_date": "2022-02-15T11:01:25+00:00",
      "revision_history": [
        {
          "date": "2022-02-15T11:01:25+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-15T11:01:25+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T21:42:20+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
                "product": {
                  "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
                  "product_id": "8Base-RHV-Hypervisor-4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
                "product": {
                  "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
                  "product_id": "8Base-RHV-HypervisorBuild-4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "wget-0:1.19.5-10.el8.x86_64",
                "product": {
                  "name": "wget-0:1.19.5-10.el8.x86_64",
                  "product_id": "wget-0:1.19.5-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wget@1.19.5-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wget-debugsource-0:1.19.5-10.el8.x86_64",
                "product": {
                  "name": "wget-debugsource-0:1.19.5-10.el8.x86_64",
                  "product_id": "wget-debugsource-0:1.19.5-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wget-debugsource@1.19.5-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wget-debuginfo-0:1.19.5-10.el8.x86_64",
                "product": {
                  "name": "wget-debuginfo-0:1.19.5-10.el8.x86_64",
                  "product_id": "wget-debuginfo-0:1.19.5-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wget-debuginfo@1.19.5-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmetalink-0:0.1.3-7.el8.x86_64",
                "product": {
                  "name": "libmetalink-0:0.1.3-7.el8.x86_64",
                  "product_id": "libmetalink-0:0.1.3-7.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmetalink@0.1.3-7.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmetalink-devel-0:0.1.3-7.el8.x86_64",
                "product": {
                  "name": "libmetalink-devel-0:0.1.3-7.el8.x86_64",
                  "product_id": "libmetalink-devel-0:0.1.3-7.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmetalink-devel@0.1.3-7.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
                "product": {
                  "name": "libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
                  "product_id": "libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmetalink-debugsource@0.1.3-7.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
                "product": {
                  "name": "libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
                  "product_id": "libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmetalink-debuginfo@0.1.3-7.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
                "product": {
                  "name": "redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
                  "product_id": "redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.4.10-1.el8ev?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
                "product": {
                  "name": "redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
                  "product_id": "redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-virtualization-host-content@4.4.10-1.el8ev?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64",
                "product": {
                  "name": "redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64",
                  "product_id": "redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.4.10-202202081536_8.5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "wget-0:1.19.5-10.el8.src",
                "product": {
                  "name": "wget-0:1.19.5-10.el8.src",
                  "product_id": "wget-0:1.19.5-10.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wget@1.19.5-10.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmetalink-0:0.1.3-7.el8.src",
                "product": {
                  "name": "libmetalink-0:0.1.3-7.el8.src",
                  "product_id": "libmetalink-0:0.1.3-7.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmetalink@0.1.3-7.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
                "product": {
                  "name": "redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
                  "product_id": "redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.4.10-1.el8ev?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
                "product": {
                  "name": "redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
                  "product_id": "redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.4.10-202202081536_8.5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch",
                "product": {
                  "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch",
                  "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.4.10-1.el8ev?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmetalink-0:0.1.3-7.el8.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src"
        },
        "product_reference": "libmetalink-0:0.1.3-7.el8.src",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmetalink-0:0.1.3-7.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64"
        },
        "product_reference": "libmetalink-0:0.1.3-7.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmetalink-debuginfo-0:0.1.3-7.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64"
        },
        "product_reference": "libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmetalink-debugsource-0:0.1.3-7.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64"
        },
        "product_reference": "libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmetalink-devel-0:0.1.3-7.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64"
        },
        "product_reference": "libmetalink-devel-0:0.1.3-7.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-0:4.4.10-202202081536_8.5.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src"
        },
        "product_reference": "redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64"
        },
        "product_reference": "redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wget-0:1.19.5-10.el8.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src"
        },
        "product_reference": "wget-0:1.19.5-10.el8.src",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wget-0:1.19.5-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64"
        },
        "product_reference": "wget-0:1.19.5-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wget-debuginfo-0:1.19.5-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64"
        },
        "product_reference": "wget-debuginfo-0:1.19.5-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wget-debugsource-0:1.19.5-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64"
        },
        "product_reference": "wget-debugsource-0:1.19.5-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-virtualization-host-0:4.4.10-1.el8ev.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src"
        },
        "product_reference": "redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64"
        },
        "product_reference": "redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64"
        },
        "product_reference": "redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
        },
        "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Qualys Research Labs"
          ]
        }
      ],
      "cve": "CVE-2021-4034",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-11-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2025869"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A local privilege escalation vulnerability was found on polkit\u0027s pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn\u0027t handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it\u0027ll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
          "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
          "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4034"
        },
        {
          "category": "external",
          "summary": "RHBZ#2025869",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025869"
        },
        {
          "category": "external",
          "summary": "RHSB-2022-001",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-001"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4034",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4034"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4034",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4034"
        },
        {
          "category": "external",
          "summary": "https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt",
          "url": "https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2022-01-25T17:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T11:01:25+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0540"
        },
        {
          "category": "workaround",
          "details": "For customers who cannot update immediately and doesn\u0027t have Secure Boot feature enabled, the issue can be mitigated by executing the following steps:\n\n1)    Install required systemtap packages and dependencies as per - pointed by https://access.redhat.com/solutions/5441\n\n2)    Install polkit debug info:\n    ~~~\n    debuginfo-install polkit\n    ~~~\n\n3)    Create the following systemtap script, and name it pkexec-block.stp:\n    ~~~\n    probe process(\"/usr/bin/pkexec\").function(\"main\")  {\n        if (cmdline_arg(1) == \"\")\n                        raise(9);\n}\n~~~\n\n4) Load the systemtap module into the running kernel:\n    ~~~\n    stap -g -F -m stap_pkexec_block pkexec_block.stp\n    ~~~\n\n5) Ensure the module is loaded:\n    ~~~\n     lsmod | grep -i stap_pkexec_block\nstap_pkexec_block     434176  0\n~~~\n\n6) Once polkit package was updated to the version containing the fix, the systemtap generated kernel module can be removed by running:\n    ~~~\n    rmmod stap_pkexec_block\n    ~~~\n\nThis mitigation doesn\u0027t work for Secure Boot enabled system as SystemTap would require an external compiling server to be able to sign the generated kernel module\nwith a key enrolled into the Kernel\u0027s keyring.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-06-27T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
          "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
          "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T11:01:25+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0540"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "cve": "CVE-2021-45417",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2022-01-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2041489"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow vulnerability in the base64 functions of AIDE, an advanced intrusion detection system. An attacker could crash the program and possibly execute arbitrary code through large (\u003c16k) extended file attributes or ACL.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "aide: heap-based buffer overflow on outputs larger than B64_BUF",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
          "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
          "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-45417"
        },
        {
          "category": "external",
          "summary": "RHBZ#2041489",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041489"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-45417",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-45417"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45417",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45417"
        }
      ],
      "release_date": "2022-01-20T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T11:01:25+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0540"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "aide: heap-based buffer overflow on outputs larger than B64_BUF"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "William Liu"
          ],
          "organization": "willsroot@protonmail.com"
        },
        {
          "names": [
            "Jamie Hill-Daniel"
          ],
          "organization": "jamie@hill-daniel.co.uk"
        },
        {
          "names": [
            "Isaac Badipe"
          ],
          "organization": "isaac.badipe@gmail.com"
        },
        {
          "names": [
            "Alec Petridis"
          ],
          "organization": "alecthechop@gmail.com"
        },
        {
          "names": [
            "Hrvoje Mi\u0161eti\u0107"
          ],
          "organization": "misetichrvoje@gmail.com"
        },
        {
          "names": [
            "Philip Papurt"
          ],
          "organization": "g@gnk.io"
        }
      ],
      "cve": "CVE-2022-0185",
      "cwe": {
        "id": "CWE-191",
        "name": "Integer Underflow (Wrap or Wraparound)"
      },
      "discovery_date": "2022-01-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2040358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fs_context: heap overflow in legacy parameter handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 8.4 GA onwards. Previous Red Hat Enterprise Linux versions are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
          "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
          "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "RHBZ#2040358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0185",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2"
        },
        {
          "category": "external",
          "summary": "https://github.com/Crusaders-of-Rust/CVE-2022-0185",
          "url": "https://github.com/Crusaders-of-Rust/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/18/7",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/18/7"
        },
        {
          "category": "external",
          "summary": "https://www.willsroot.io/2022/01/cve-2022-0185.html",
          "url": "https://www.willsroot.io/2022/01/cve-2022-0185.html"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2022-01-18T18:41:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T11:01:25+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0540"
        },
        {
          "category": "workaround",
          "details": "On non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-08-21T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fs_context: heap overflow in legacy parameter handling"
    }
  ]
}
  rhsa-2022:0958
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch-4_18_0-147_58_1 is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Several kpatch CVEs needed for kernel-4.18.0-147.58.1.el8_1 (BZ#2064297)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0958",
        "url": "https://access.redhat.com/errata/RHSA-2022:0958"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2027201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
      },
      {
        "category": "external",
        "summary": "2029923",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
      },
      {
        "category": "external",
        "summary": "2031930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2042404",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
      },
      {
        "category": "external",
        "summary": "2044809",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
      },
      {
        "category": "external",
        "summary": "2051505",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0958.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch-4_18_0-147_58_1 security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T21:12:25+00:00",
      "generator": {
        "date": "2025-10-09T21:12:25+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0958",
      "initial_release_date": "2022-03-17T16:30:50+00:00",
      "revision_history": [
        {
          "date": "2022-03-17T16:30:50+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-03-17T16:30:50+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T21:12:25+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
                  "product_id": "BaseOS-8.1.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1@1-1.el8_1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1@1-1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1-debugsource@1-1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1-debuginfo@1-1.el8_1?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1@1-1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1-debugsource@1-1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1-debuginfo@1-1.el8_1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-0920",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2031930"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers.  In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "RHBZ#2031930",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2021-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-17T16:30:50+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0958"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-05-23T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Hao Sun"
          ]
        }
      ],
      "cve": "CVE-2021-4028",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-11-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2027201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free.  Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in RDMA listen()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "RHBZ#2027201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
        },
        {
          "category": "external",
          "summary": "https://lkml.org/lkml/2021/10/4/697",
          "url": "https://lkml.org/lkml/2021/10/4/697"
        }
      ],
      "release_date": "2021-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-17T16:30:50+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0958"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in RDMA listen()"
    },
    {
      "cve": "CVE-2021-4083",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-12-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2029923"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fget: check that the fd still exists after getting a ref to it",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2029923",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
        }
      ],
      "release_date": "2021-12-03T08:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-17T16:30:50+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0958"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fget: check that the fd still exists after getting a ref to it"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-17T16:30:50+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0958"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "cve": "CVE-2022-0330",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "discovery_date": "2022-01-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2042404"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible privileges escalation due to missing TLB flush",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "RHBZ#2042404",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
        }
      ],
      "release_date": "2022-01-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-17T16:30:50+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0958"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: possible privileges escalation due to missing TLB flush"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Yiqi Sun"
          ],
          "organization": "Nebula Lab"
        },
        {
          "names": [
            "Kevin Wang"
          ],
          "organization": "Huawei"
        }
      ],
      "cve": "CVE-2022-0492",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "discovery_date": "2022-02-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2051505"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cgroups v1 release_agent feature may allow privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0492"
        },
        {
          "category": "external",
          "summary": "RHBZ#2051505",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af"
        }
      ],
      "release_date": "2022-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-17T16:30:50+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0958"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: cgroups v1 release_agent feature may allow privilege escalation"
    },
    {
      "cve": "CVE-2022-22942",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-01-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2044809"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: failing usercopy allows for use-after-free exploitation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "RHBZ#2044809",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
        }
      ],
      "release_date": "2022-01-27T20:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-17T16:30:50+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0958"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: failing usercopy allows for use-after-free exploitation"
    }
  ]
}
  RHSA-2022:1263
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host.\nThese packages include redhat-release-virtualization-host. Red Hat\nVirtualization Hosts (RHVH) are installed using a special build of Red Hat\nEnterprise Linux with only the packages required to host virtual machines. \nRHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* aide: heap-based buffer overflow on outputs larger than B64_BUF (CVE-2021-45417)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\n* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)\n\n* expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution (CVE-2022-25236)\n\n* expat: Integer overflow in storeRawNames() (CVE-2022-25315)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHV-H has been rebased on RHEL-7.9.z #13 (BZ#2048409)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:1263",
        "url": "https://access.redhat.com/errata/RHSA-2022:1263"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2027201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
      },
      {
        "category": "external",
        "summary": "2029923",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
      },
      {
        "category": "external",
        "summary": "2031930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2041489",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041489"
      },
      {
        "category": "external",
        "summary": "2042404",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
      },
      {
        "category": "external",
        "summary": "2044809",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
      },
      {
        "category": "external",
        "summary": "2048409",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048409"
      },
      {
        "category": "external",
        "summary": "2055326",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326"
      },
      {
        "category": "external",
        "summary": "2056363",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056363"
      },
      {
        "category": "external",
        "summary": "2056366",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056366"
      },
      {
        "category": "external",
        "summary": "2056370",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056370"
      },
      {
        "category": "external",
        "summary": "2062202",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062202"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1263.json"
      }
    ],
    "title": "Red Hat Security Advisory: RHV-H security update (redhat-virtualization-host) 4.3.22",
    "tracking": {
      "current_release_date": "2025-10-25T00:55:58+00:00",
      "generator": {
        "date": "2025-10-25T00:55:58+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.10"
        }
      },
      "id": "RHSA-2022:1263",
      "initial_release_date": "2022-04-07T09:05:42+00:00",
      "revision_history": [
        {
          "date": "2022-04-07T09:05:42+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-04-07T09:05:42+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-25T00:55:58+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
                "product": {
                  "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
                  "product_id": "7Server-RHEV-4-HypervisorBuild-7",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7",
                "product": {
                  "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7",
                  "product_id": "7Server-RHEV-4-Hypervisor-7",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
                "product": {
                  "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
                  "product_id": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.22-1.el7ev?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
                "product": {
                  "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
                  "product_id": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host-productimg@4.3.22-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
                "product": {
                  "name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
                  "product_id": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.3.22-20220330.1.el7_9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
                "product": {
                  "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
                  "product_id": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.22-1.el7ev?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64",
                "product": {
                  "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64",
                  "product_id": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host-productimg@4.3.22-1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
                "product": {
                  "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
                  "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.3.22-1.el7ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
                "product": {
                  "name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
                  "product_id": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.3.22-20220330.1.el7_9?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7",
          "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src"
        },
        "product_reference": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
        "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7",
          "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        },
        "product_reference": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
        "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src"
        },
        "product_reference": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
        "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64"
        },
        "product_reference": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
        "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src"
        },
        "product_reference": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
        "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        },
        "product_reference": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
        "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch"
        },
        "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
        "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src"
        },
        "product_reference": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
        "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        },
        "product_reference": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-0920",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2031930"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers.  In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "RHBZ#2031930",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2021-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-05-23T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Hao Sun"
          ]
        }
      ],
      "cve": "CVE-2021-4028",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-11-29T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2027201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free.  Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in RDMA listen()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "RHBZ#2027201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
        },
        {
          "category": "external",
          "summary": "https://lkml.org/lkml/2021/10/4/697",
          "url": "https://lkml.org/lkml/2021/10/4/697"
        }
      ],
      "release_date": "2021-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in RDMA listen()"
    },
    {
      "cve": "CVE-2021-4083",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-12-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2029923"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fget: check that the fd still exists after getting a ref to it",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2029923",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
        }
      ],
      "release_date": "2021-12-03T08:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fget: check that the fd still exists after getting a ref to it"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "cve": "CVE-2021-45417",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2022-01-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2041489"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow vulnerability in the base64 functions of AIDE, an advanced intrusion detection system. An attacker could crash the program and possibly execute arbitrary code through large (\u003c16k) extended file attributes or ACL.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "aide: heap-based buffer overflow on outputs larger than B64_BUF",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-45417"
        },
        {
          "category": "external",
          "summary": "RHBZ#2041489",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041489"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-45417",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-45417"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45417",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45417"
        }
      ],
      "release_date": "2022-01-20T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "aide: heap-based buffer overflow on outputs larger than B64_BUF"
    },
    {
      "cve": "CVE-2022-0330",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "discovery_date": "2022-01-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2042404"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible privileges escalation due to missing TLB flush",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "RHBZ#2042404",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
        }
      ],
      "release_date": "2022-01-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: possible privileges escalation due to missing TLB flush"
    },
    {
      "cve": "CVE-2022-0778",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2022-03-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2062202"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in OpenSSL. It is possible to trigger an infinite loop by crafting a certificate that has invalid elliptic curve parameters. Since certificate parsing happens before verification of the certificate signature, any process that parses an externally supplied certificate may be subject to a denial of service attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While Red Hat initially stated not to be directly affected by this flaw, after further investigation we found that the versions of OpenSSL as shipped in Red Hat Enterprise Linux 6, 7, and 8 are vulnerable to a denial of service attack through malicious Elliptic Curve parameters. During processing of the parameters OpenSSL will call BN_mod_sqrt() with invalid arguments, causing the process to enter an infinite loop. The invalid EC parameters can be provided to OpenSSL through X.509 certificates (used in TLS connections), through public and private keys, through certificate signing requests and other places where applications process Elliptic Curve parameters. The flaw has been rated as having a security impact of Important. A future update will address this issue in Red Hat Enterprise Linux 6, 7 and 8.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0778"
        },
        {
          "category": "external",
          "summary": "RHBZ#2062202",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062202"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0778",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0778"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0778",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0778"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20220315.txt",
          "url": "https://www.openssl.org/news/secadv/20220315.txt"
        }
      ],
      "release_date": "2022-03-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates"
    },
    {
      "cve": "CVE-2022-22942",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-01-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2044809"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: failing usercopy allows for use-after-free exploitation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "RHBZ#2044809",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
        }
      ],
      "release_date": "2022-01-27T20:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: failing usercopy allows for use-after-free exploitation"
    },
    {
      "cve": "CVE-2022-24407",
      "cwe": {
        "id": "CWE-89",
        "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)"
      },
      "discovery_date": "2022-02-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2055326"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL.  The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-24407"
        },
        {
          "category": "external",
          "summary": "RHBZ#2055326",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407"
        },
        {
          "category": "external",
          "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28",
          "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28"
        }
      ],
      "release_date": "2022-02-22T18:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands"
    },
    {
      "cve": "CVE-2022-25235",
      "cwe": {
        "id": "CWE-838",
        "name": "Inappropriate Encoding for Output Context"
      },
      "discovery_date": "2022-02-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2056366"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in expat. Passing malformed 2- and 3-byte UTF-8 sequences (for example, from start tag names) to the XML processing application on top of expat can lead to arbitrary code execution. This issue is dependent on how invalid UTF-8 is handled inside the XML processor.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-25235"
        },
        {
          "category": "external",
          "summary": "RHBZ#2056366",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056366"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25235",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-25235"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25235",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25235"
        },
        {
          "category": "external",
          "summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/",
          "url": "https://blog.hartwork.org/posts/expat-2-4-5-released/"
        }
      ],
      "release_date": "2022-02-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        },
        {
          "category": "workaround",
          "details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution"
    },
    {
      "cve": "CVE-2022-25236",
      "cwe": {
        "id": "CWE-179",
        "name": "Incorrect Behavior Order: Early Validation"
      },
      "discovery_date": "2022-02-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2056370"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in expat. Passing one or more namespace separator characters in the \"xmlns[:prefix]\" attribute values made expat send malformed tag names to the XML processor on top of expat. This issue causes arbitrary code execution depending on how unexpected cases are handled inside the XML processor.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.\n\nThe xmlrpc-c component as shipped with Red Hat Enterprise Linux 8 is not affected by this issue as the issue could not be reproduced in this version.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-25236"
        },
        {
          "category": "external",
          "summary": "RHBZ#2056370",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056370"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25236",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-25236"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25236",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25236"
        },
        {
          "category": "external",
          "summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/",
          "url": "https://blog.hartwork.org/posts/expat-2-4-5-released/"
        }
      ],
      "release_date": "2022-02-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        },
        {
          "category": "workaround",
          "details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution"
    },
    {
      "cve": "CVE-2022-25315",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2022-02-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2056363"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An integer overflow was found in expat. The issue occurs in storeRawNames() by abusing the m_buffer expansion logic to allow allocations very close to INT_MAX and out-of-bounds heap writes. This flaw can cause a denial of service or potentially arbitrary code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "expat: Integer overflow in storeRawNames()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-25315"
        },
        {
          "category": "external",
          "summary": "RHBZ#2056363",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056363"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25315",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-25315"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25315",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25315"
        },
        {
          "category": "external",
          "summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/",
          "url": "https://blog.hartwork.org/posts/expat-2-4-5-released/"
        }
      ],
      "release_date": "2022-02-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        },
        {
          "category": "workaround",
          "details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "expat: Integer overflow in storeRawNames()"
    }
  ]
}
  RHSA-2022:0629
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernnel-rt-debug: do not call blocking ops when !TASK_RUNNING; state=1 set at [\u003c0000000050e86018\u003e] handle_userfault+0x530/0x1820 (BZ#2029420)\n\n* kernel-rt: update RT source tree to the latest RHEL-8.2.z15 Batch (BZ#2046275)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0629",
        "url": "https://access.redhat.com/errata/RHSA-2022:0629"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2027201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
      },
      {
        "category": "external",
        "summary": "2031930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0629.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T21:12:18+00:00",
      "generator": {
        "date": "2025-10-09T21:12:18+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0629",
      "initial_release_date": "2022-02-22T15:18:16+00:00",
      "revision_history": [
        {
          "date": "2022-02-22T15:18:16+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-22T15:18:16+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T21:12:18+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
                  "product_id": "RT-8.2.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.2::realtime"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
                  "product_id": "NFV-8.2.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.2::nfv"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
                  "product_id": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.75.1.rt13.125.el8_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-0920",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2031930"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers.  In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
          "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
          "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "RHBZ#2031930",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2021-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T15:18:16+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0629"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-05-23T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Hao Sun"
          ]
        }
      ],
      "cve": "CVE-2021-4028",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-11-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2027201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free.  Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in RDMA listen()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
          "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
          "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "RHBZ#2027201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
        },
        {
          "category": "external",
          "summary": "https://lkml.org/lkml/2021/10/4/697",
          "url": "https://lkml.org/lkml/2021/10/4/697"
        }
      ],
      "release_date": "2021-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T15:18:16+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0629"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in RDMA listen()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
          "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
          "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T15:18:16+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0629"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    }
  ]
}
  RHSA-2022:0958
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch-4_18_0-147_58_1 is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Several kpatch CVEs needed for kernel-4.18.0-147.58.1.el8_1 (BZ#2064297)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0958",
        "url": "https://access.redhat.com/errata/RHSA-2022:0958"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2027201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
      },
      {
        "category": "external",
        "summary": "2029923",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
      },
      {
        "category": "external",
        "summary": "2031930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2042404",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
      },
      {
        "category": "external",
        "summary": "2044809",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
      },
      {
        "category": "external",
        "summary": "2051505",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0958.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch-4_18_0-147_58_1 security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T21:12:25+00:00",
      "generator": {
        "date": "2025-10-09T21:12:25+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0958",
      "initial_release_date": "2022-03-17T16:30:50+00:00",
      "revision_history": [
        {
          "date": "2022-03-17T16:30:50+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-03-17T16:30:50+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T21:12:25+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
                  "product_id": "BaseOS-8.1.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1@1-1.el8_1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1@1-1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1-debugsource@1-1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1-debuginfo@1-1.el8_1?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1@1-1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1-debugsource@1-1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1-debuginfo@1-1.el8_1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-0920",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2031930"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers.  In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "RHBZ#2031930",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2021-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-17T16:30:50+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0958"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-05-23T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Hao Sun"
          ]
        }
      ],
      "cve": "CVE-2021-4028",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-11-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2027201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free.  Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in RDMA listen()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "RHBZ#2027201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
        },
        {
          "category": "external",
          "summary": "https://lkml.org/lkml/2021/10/4/697",
          "url": "https://lkml.org/lkml/2021/10/4/697"
        }
      ],
      "release_date": "2021-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-17T16:30:50+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0958"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in RDMA listen()"
    },
    {
      "cve": "CVE-2021-4083",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-12-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2029923"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fget: check that the fd still exists after getting a ref to it",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2029923",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
        }
      ],
      "release_date": "2021-12-03T08:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-17T16:30:50+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0958"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fget: check that the fd still exists after getting a ref to it"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-17T16:30:50+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0958"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "cve": "CVE-2022-0330",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "discovery_date": "2022-01-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2042404"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible privileges escalation due to missing TLB flush",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "RHBZ#2042404",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
        }
      ],
      "release_date": "2022-01-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-17T16:30:50+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0958"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: possible privileges escalation due to missing TLB flush"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Yiqi Sun"
          ],
          "organization": "Nebula Lab"
        },
        {
          "names": [
            "Kevin Wang"
          ],
          "organization": "Huawei"
        }
      ],
      "cve": "CVE-2022-0492",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "discovery_date": "2022-02-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2051505"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cgroups v1 release_agent feature may allow privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0492"
        },
        {
          "category": "external",
          "summary": "RHBZ#2051505",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af"
        }
      ],
      "release_date": "2022-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-17T16:30:50+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0958"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: cgroups v1 release_agent feature may allow privilege escalation"
    },
    {
      "cve": "CVE-2022-22942",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-01-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2044809"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: failing usercopy allows for use-after-free exploitation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "RHBZ#2044809",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
        }
      ],
      "release_date": "2022-01-27T20:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-17T16:30:50+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0958"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: failing usercopy allows for use-after-free exploitation"
    }
  ]
}
  rhsa-2022:0533
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0533",
        "url": "https://access.redhat.com/errata/RHSA-2022:0533"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1920480",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0533.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2025-10-09T20:42:17+00:00",
      "generator": {
        "date": "2025-10-09T20:42:17+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0533",
      "initial_release_date": "2022-02-15T09:53:46+00:00",
      "revision_history": [
        {
          "date": "2022-02-15T09:53:46+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-15T09:53:46+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T20:42:17+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)",
                  "product_id": "7Server-7.6.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.6::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
                  "product_id": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1@1-7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
                  "product_id": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-5.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
                  "product_id": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-5.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
                  "product_id": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-4.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
                  "product_id": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-3.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
                  "product_id": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
                  "product_id": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1@1-1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1@1-7.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1-debuginfo@1-7.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1-debuginfo@1-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1-debuginfo@1-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2-debuginfo@1-4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1-debuginfo@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1-debuginfo@1-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1@1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1-debuginfo@1-1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1@1-7.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1-debuginfo@1-7.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1-debuginfo@1-5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1-debuginfo@1-5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2-debuginfo@1-4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1-debuginfo@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1-debuginfo@1-2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1@1-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1-debuginfo@1-1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0466",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920480"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920480",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T09:53:46+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0533"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T09:53:46+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0533"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    }
  ]
}
  rhsa-2022:0176
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: fs_context: heap overflow in legacy parameter handling (CVE-2022-0185)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernnel-rt-debug: do not call blocking ops when !TASK_RUNNING; state=1 set at [\u003c0000000050e86018\u003e] handle_userfault+0x530/0x1820 (BZ#2029422)\n\n* kernel-rt: update RT source tree to the RHEL-8.5.z source tree (BZ#2032059)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0176",
        "url": "https://access.redhat.com/errata/RHSA-2022:0176"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2040358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0176.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T22:04:18+00:00",
      "generator": {
        "date": "2025-10-09T22:04:18+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0176",
      "initial_release_date": "2022-01-19T10:03:15+00:00",
      "revision_history": [
        {
          "date": "2022-01-19T10:03:15+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-01-19T10:03:15+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T22:04:18+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
                  "product_id": "NFV-8.5.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for Real Time (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux for Real Time (v. 8)",
                  "product_id": "RT-8.5.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
                  "product_id": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-348.12.2.rt7.143.el8_5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
          "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
          "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-19T10:03:15+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0176"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "William Liu"
          ],
          "organization": "willsroot@protonmail.com"
        },
        {
          "names": [
            "Jamie Hill-Daniel"
          ],
          "organization": "jamie@hill-daniel.co.uk"
        },
        {
          "names": [
            "Isaac Badipe"
          ],
          "organization": "isaac.badipe@gmail.com"
        },
        {
          "names": [
            "Alec Petridis"
          ],
          "organization": "alecthechop@gmail.com"
        },
        {
          "names": [
            "Hrvoje Mi\u0161eti\u0107"
          ],
          "organization": "misetichrvoje@gmail.com"
        },
        {
          "names": [
            "Philip Papurt"
          ],
          "organization": "g@gnk.io"
        }
      ],
      "cve": "CVE-2022-0185",
      "cwe": {
        "id": "CWE-191",
        "name": "Integer Underflow (Wrap or Wraparound)"
      },
      "discovery_date": "2022-01-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2040358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fs_context: heap overflow in legacy parameter handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 8.4 GA onwards. Previous Red Hat Enterprise Linux versions are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
          "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
          "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "RHBZ#2040358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0185",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2"
        },
        {
          "category": "external",
          "summary": "https://github.com/Crusaders-of-Rust/CVE-2022-0185",
          "url": "https://github.com/Crusaders-of-Rust/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/18/7",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/18/7"
        },
        {
          "category": "external",
          "summary": "https://www.willsroot.io/2022/01/cve-2022-0185.html",
          "url": "https://www.willsroot.io/2022/01/cve-2022-0185.html"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2022-01-18T18:41:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-19T10:03:15+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0176"
        },
        {
          "category": "workaround",
          "details": "On non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-08-21T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fs_context: heap overflow in legacy parameter handling"
    }
  ]
}
  rhsa-2022:0622
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege (CVE-2020-0465)\n\n* kernel: double free in bluetooth subsystem when the HCI device initialization fails (CVE-2021-3564)\n\n* kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573)\n\n* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update to the latest RHEL7.9.z12 source tree (BZ#2039101)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0622",
        "url": "https://access.redhat.com/errata/RHSA-2022:0622"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1920471",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920471"
      },
      {
        "category": "external",
        "summary": "1920480",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
      },
      {
        "category": "external",
        "summary": "1964139",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139"
      },
      {
        "category": "external",
        "summary": "1966578",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578"
      },
      {
        "category": "external",
        "summary": "1999544",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
      },
      {
        "category": "external",
        "summary": "2031930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2042404",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
      },
      {
        "category": "external",
        "summary": "2044809",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0622.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T20:42:18+00:00",
      "generator": {
        "date": "2025-10-09T20:42:18+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0622",
      "initial_release_date": "2022-02-22T17:02:37+00:00",
      "revision_history": [
        {
          "date": "2022-02-22T17:02:37+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-22T17:02:37+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T20:42:18+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
                  "product_id": "7Server-NFV-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_rt:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for Real Time (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for Real Time (v. 7)",
                  "product_id": "7Server-RT-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_rt:7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
                "product": {
                  "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
                  "product_id": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.59.1.rt56.1200.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
                "product": {
                  "name": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
                  "product_id": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1160.59.1.rt56.1200.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src"
        },
        "product_reference": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src"
        },
        "product_reference": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0465",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920471"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s multi-touch input system. An out-of-bounds write triggered by a use-after-free issue could lead to memory corruption or possible privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0465"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920471",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920471"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0465",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0465"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0465",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0465"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:02:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0622"
        },
        {
          "category": "workaround",
          "details": "As the multitouch module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install hid-multitouch /bin/true\" \u003e\u003e /etc/modprobe.d/disable-hid-multitouch.conf\n\nThe system may need to be restarted if the hid-multitouch module is loaded. In most circumstances, a kernel modules will be unable to be unloaded while in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege"
    },
    {
      "cve": "CVE-2020-0466",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920480"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920480",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:02:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0622"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
    },
    {
      "cve": "CVE-2021-0920",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2031930"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers.  In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "RHBZ#2031930",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2021-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:02:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0622"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-05-23T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "HaoXiong,  LinMa"
          ],
          "organization": "ckSec"
        }
      ],
      "cve": "CVE-2021-3564",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "discovery_date": "2021-05-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1964139"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: double free in bluetooth subsystem when the HCI device initialization fails",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The impact is Moderate, because the double free happens during flush procedure, and no use of incorrect data during flush finishing even if double free could happen without kernel crash.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3564"
        },
        {
          "category": "external",
          "summary": "RHBZ#1964139",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3564",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3564"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/05/25/1",
          "url": "https://www.openwall.com/lists/oss-security/2021/05/25/1"
        }
      ],
      "release_date": "2021-05-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:02:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0622"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: double free in bluetooth subsystem when the HCI device initialization fails"
    },
    {
      "cve": "CVE-2021-3573",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1966578"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in function hci_sock_bound_ioctl()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having a Moderate impact because of the privileges (CAP_NET_ADMIN in initial namespace) required for exploiting the issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3573"
        },
        {
          "category": "external",
          "summary": "RHBZ#1966578",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3573",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3573"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/06/08/2",
          "url": "https://www.openwall.com/lists/oss-security/2021/06/08/2"
        }
      ],
      "release_date": "2021-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:02:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0622"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising easThe required privileges is CAP_NET_ADMIN capabilities. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.e of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in function hci_sock_bound_ioctl()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Likang Luo"
          ],
          "organization": "NSFOCUS Security Team"
        }
      ],
      "cve": "CVE-2021-3752",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-08-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1999544"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible use-after-free in bluetooth module",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because Only local users with privileges to access the sock_dgram Bluetooth socket can trigger this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "RHBZ#1999544",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3752",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/",
          "url": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/09/15/4",
          "url": "https://www.openwall.com/lists/oss-security/2021/09/15/4"
        }
      ],
      "release_date": "2021-09-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:02:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0622"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability. The possible solution is to disable Bluetooth completely: https://access.redhat.com/solutions/2682931",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: possible use-after-free in bluetooth module"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:02:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0622"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "cve": "CVE-2022-0330",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "discovery_date": "2022-01-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2042404"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible privileges escalation due to missing TLB flush",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "RHBZ#2042404",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
        }
      ],
      "release_date": "2022-01-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:02:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0622"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: possible privileges escalation due to missing TLB flush"
    },
    {
      "cve": "CVE-2022-22942",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-01-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2044809"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: failing usercopy allows for use-after-free exploitation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "RHBZ#2044809",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
        }
      ],
      "release_date": "2022-01-27T20:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:02:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0622"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: failing usercopy allows for use-after-free exploitation"
    }
  ]
}
  rhsa-2022:0620
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege (CVE-2020-0465)\n\n* kernel: double free in bluetooth subsystem when the HCI device initialization fails (CVE-2021-3564)\n\n* kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573)\n\n* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Kernel with enabled BERT does not decode CPU fatal events correctly (BZ#1950302)\n\n* RHEL 7.9 - Call trace seen during controller random reset on IB config (BZ#1984070)\n\n* Infinite loop in blk_set_queue_dying() from blk_queue_for_each_rl() when another CPU races and modifies the queue\u0027s blkg_list (BZ#2029574)\n\n* NFS client kernel crash in NFS4 backchannel transmit path - ftrace_raw_event_rpc_task_queued called from rpc_run_bc_task (BZ#2039508)\n\n* SELinux is preventing / from mount access on the filesystem /proc (BZ#2040196)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0620",
        "url": "https://access.redhat.com/errata/RHSA-2022:0620"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1920471",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920471"
      },
      {
        "category": "external",
        "summary": "1920480",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
      },
      {
        "category": "external",
        "summary": "1964139",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139"
      },
      {
        "category": "external",
        "summary": "1966578",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578"
      },
      {
        "category": "external",
        "summary": "1999544",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
      },
      {
        "category": "external",
        "summary": "2031930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2042404",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
      },
      {
        "category": "external",
        "summary": "2044809",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0620.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T20:42:18+00:00",
      "generator": {
        "date": "2025-10-09T20:42:18+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0620",
      "initial_release_date": "2022-02-22T17:14:18+00:00",
      "revision_history": [
        {
          "date": "2022-02-22T17:14:18+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-22T17:14:18+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T20:42:18+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.59.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-1160.59.1.el7.src",
                  "product_id": "kernel-0:3.10.0-1160.59.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.59.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.59.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "perf-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "perf-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "perf-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "perf-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0465",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920471"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s multi-touch input system. An out-of-bounds write triggered by a use-after-free issue could lead to memory corruption or possible privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0465"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920471",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920471"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0465",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0465"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0465",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0465"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:14:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0620"
        },
        {
          "category": "workaround",
          "details": "As the multitouch module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install hid-multitouch /bin/true\" \u003e\u003e /etc/modprobe.d/disable-hid-multitouch.conf\n\nThe system may need to be restarted if the hid-multitouch module is loaded. In most circumstances, a kernel modules will be unable to be unloaded while in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege"
    },
    {
      "cve": "CVE-2020-0466",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920480"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920480",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:14:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0620"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
    },
    {
      "cve": "CVE-2021-0920",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2031930"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers.  In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "RHBZ#2031930",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2021-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:14:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0620"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-05-23T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "HaoXiong,  LinMa"
          ],
          "organization": "ckSec"
        }
      ],
      "cve": "CVE-2021-3564",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "discovery_date": "2021-05-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1964139"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: double free in bluetooth subsystem when the HCI device initialization fails",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The impact is Moderate, because the double free happens during flush procedure, and no use of incorrect data during flush finishing even if double free could happen without kernel crash.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3564"
        },
        {
          "category": "external",
          "summary": "RHBZ#1964139",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3564",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3564"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/05/25/1",
          "url": "https://www.openwall.com/lists/oss-security/2021/05/25/1"
        }
      ],
      "release_date": "2021-05-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:14:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0620"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: double free in bluetooth subsystem when the HCI device initialization fails"
    },
    {
      "cve": "CVE-2021-3573",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-05-31T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1966578"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in function hci_sock_bound_ioctl()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having a Moderate impact because of the privileges (CAP_NET_ADMIN in initial namespace) required for exploiting the issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3573"
        },
        {
          "category": "external",
          "summary": "RHBZ#1966578",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3573",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3573"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/06/08/2",
          "url": "https://www.openwall.com/lists/oss-security/2021/06/08/2"
        }
      ],
      "release_date": "2021-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:14:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0620"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising easThe required privileges is CAP_NET_ADMIN capabilities. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.e of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in function hci_sock_bound_ioctl()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Likang Luo"
          ],
          "organization": "NSFOCUS Security Team"
        }
      ],
      "cve": "CVE-2021-3752",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-08-31T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1999544"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible use-after-free in bluetooth module",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because Only local users with privileges to access the sock_dgram Bluetooth socket can trigger this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "RHBZ#1999544",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3752",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/",
          "url": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/09/15/4",
          "url": "https://www.openwall.com/lists/oss-security/2021/09/15/4"
        }
      ],
      "release_date": "2021-09-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:14:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0620"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability. The possible solution is to disable Bluetooth completely: https://access.redhat.com/solutions/2682931",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: possible use-after-free in bluetooth module"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:14:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0620"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "cve": "CVE-2022-0330",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "discovery_date": "2022-01-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2042404"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible privileges escalation due to missing TLB flush",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "RHBZ#2042404",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
        }
      ],
      "release_date": "2022-01-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:14:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0620"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: possible privileges escalation due to missing TLB flush"
    },
    {
      "cve": "CVE-2022-22942",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-01-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2044809"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: failing usercopy allows for use-after-free exploitation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "RHBZ#2044809",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
        }
      ],
      "release_date": "2022-01-27T20:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:14:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0620"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: failing usercopy allows for use-after-free exploitation"
    }
  ]
}
  rhsa-2022:0629
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernnel-rt-debug: do not call blocking ops when !TASK_RUNNING; state=1 set at [\u003c0000000050e86018\u003e] handle_userfault+0x530/0x1820 (BZ#2029420)\n\n* kernel-rt: update RT source tree to the latest RHEL-8.2.z15 Batch (BZ#2046275)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0629",
        "url": "https://access.redhat.com/errata/RHSA-2022:0629"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2027201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
      },
      {
        "category": "external",
        "summary": "2031930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0629.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T21:12:18+00:00",
      "generator": {
        "date": "2025-10-09T21:12:18+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0629",
      "initial_release_date": "2022-02-22T15:18:16+00:00",
      "revision_history": [
        {
          "date": "2022-02-22T15:18:16+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-22T15:18:16+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T21:12:18+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
                  "product_id": "RT-8.2.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.2::realtime"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
                  "product_id": "NFV-8.2.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.2::nfv"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
                  "product_id": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.75.1.rt13.125.el8_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.75.1.rt13.125.el8_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)",
          "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "NFV-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)",
          "product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
        "relates_to_product_reference": "RT-8.2.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-0920",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2031930"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers.  In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
          "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
          "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "RHBZ#2031930",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2021-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T15:18:16+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0629"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-05-23T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Hao Sun"
          ]
        }
      ],
      "cve": "CVE-2021-4028",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-11-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2027201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free.  Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in RDMA listen()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
          "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
          "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "RHBZ#2027201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
        },
        {
          "category": "external",
          "summary": "https://lkml.org/lkml/2021/10/4/697",
          "url": "https://lkml.org/lkml/2021/10/4/697"
        }
      ],
      "release_date": "2021-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T15:18:16+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0629"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in RDMA listen()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
          "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
          "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
          "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T15:18:16+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0629"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.src",
            "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64",
            "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.75.1.rt13.125.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    }
  ]
}
  rhsa-2022:0590
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0590",
        "url": "https://access.redhat.com/errata/RHSA-2022:0590"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2027201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
      },
      {
        "category": "external",
        "summary": "2031930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0590.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2025-10-09T21:12:18+00:00",
      "generator": {
        "date": "2025-10-09T21:12:18+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0590",
      "initial_release_date": "2022-02-22T09:05:00+00:00",
      "revision_history": [
        {
          "date": "2022-02-22T09:05:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-22T09:05:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T21:12:18+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
                  "product_id": "BaseOS-8.2.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-9.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-9.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-6.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-5.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-4.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-3.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-2.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-2.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1@1-1.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1@1-1.el8_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-9.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debugsource@1-9.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debuginfo@1-9.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-9.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debugsource@1-9.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debuginfo@1-9.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-6.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debugsource@1-6.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debuginfo@1-6.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-5.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debugsource@1-5.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debuginfo@1-5.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-4.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debugsource@1-4.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debuginfo@1-4.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-3.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debugsource@1-3.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debuginfo@1-3.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debugsource@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debuginfo@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debugsource@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debuginfo@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1@1-1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debugsource@1-1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debuginfo@1-1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1@1-1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debugsource@1-1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debuginfo@1-1.el8_2?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-9.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debugsource@1-9.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debuginfo@1-9.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-9.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debugsource@1-9.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debuginfo@1-9.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-6.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debugsource@1-6.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debuginfo@1-6.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-5.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debugsource@1-5.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debuginfo@1-5.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-4.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debugsource@1-4.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debuginfo@1-4.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-3.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debugsource@1-3.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debuginfo@1-3.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debugsource@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debuginfo@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debugsource@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debuginfo@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1@1-1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debugsource@1-1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debuginfo@1-1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1@1-1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debugsource@1-1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debuginfo@1-1.el8_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-0920",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2031930"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers.  In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "RHBZ#2031930",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2021-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T09:05:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0590"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-05-23T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Hao Sun"
          ]
        }
      ],
      "cve": "CVE-2021-4028",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-11-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2027201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free.  Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in RDMA listen()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "RHBZ#2027201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
        },
        {
          "category": "external",
          "summary": "https://lkml.org/lkml/2021/10/4/697",
          "url": "https://lkml.org/lkml/2021/10/4/697"
        }
      ],
      "release_date": "2021-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T09:05:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0590"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in RDMA listen()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T09:05:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0590"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    }
  ]
}
  RHSA-2022:0531
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0531",
        "url": "https://access.redhat.com/errata/RHSA-2022:0531"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1920480",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0531.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2025-10-09T20:42:16+00:00",
      "generator": {
        "date": "2025-10-09T20:42:16+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0531",
      "initial_release_date": "2022-02-15T10:43:56+00:00",
      "revision_history": [
        {
          "date": "2022-02-15T10:43:56+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-15T10:43:56+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T20:42:16+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 7.6)",
                  "product_id": "7Server-7.6.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
                  "product_id": "7Server-optional-7.6.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)",
                  "product_id": "7Server-7.6.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
                  "product_id": "7Server-optional-7.6.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server TUS (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server TUS (v. 7.6)",
                  "product_id": "7Server-7.6.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:7.6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
                  "product_id": "7Server-optional-7.6.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:7.6::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "bpftool-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "bpftool-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-957.88.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-957.88.1.el7.src",
                  "product_id": "kernel-0:3.10.0-957.88.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-957.88.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-957.88.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-957.88.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-957.88.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-957.88.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-957.88.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.src",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.src",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.src",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0466",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920480"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920480",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T10:43:56+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0531"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "7Server-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T10:43:56+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0531"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "7Server-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    }
  ]
}
  RHSA-2022:0622
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege (CVE-2020-0465)\n\n* kernel: double free in bluetooth subsystem when the HCI device initialization fails (CVE-2021-3564)\n\n* kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573)\n\n* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update to the latest RHEL7.9.z12 source tree (BZ#2039101)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0622",
        "url": "https://access.redhat.com/errata/RHSA-2022:0622"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1920471",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920471"
      },
      {
        "category": "external",
        "summary": "1920480",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
      },
      {
        "category": "external",
        "summary": "1964139",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139"
      },
      {
        "category": "external",
        "summary": "1966578",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578"
      },
      {
        "category": "external",
        "summary": "1999544",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
      },
      {
        "category": "external",
        "summary": "2031930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2042404",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
      },
      {
        "category": "external",
        "summary": "2044809",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0622.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T20:42:18+00:00",
      "generator": {
        "date": "2025-10-09T20:42:18+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0622",
      "initial_release_date": "2022-02-22T17:02:37+00:00",
      "revision_history": [
        {
          "date": "2022-02-22T17:02:37+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-22T17:02:37+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T20:42:18+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
                  "product_id": "7Server-NFV-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_rt:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for Real Time (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for Real Time (v. 7)",
                  "product_id": "7Server-RT-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_rt:7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
                "product": {
                  "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
                  "product_id": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.59.1.rt56.1200.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                "product": {
                  "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1160.59.1.rt56.1200.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
                "product": {
                  "name": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
                  "product_id": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1160.59.1.rt56.1200.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src"
        },
        "product_reference": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)",
          "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-NFV-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src"
        },
        "product_reference": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch"
        },
        "product_reference": "kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)",
          "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        },
        "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
        "relates_to_product_reference": "7Server-RT-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0465",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920471"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s multi-touch input system. An out-of-bounds write triggered by a use-after-free issue could lead to memory corruption or possible privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0465"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920471",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920471"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0465",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0465"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0465",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0465"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:02:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0622"
        },
        {
          "category": "workaround",
          "details": "As the multitouch module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install hid-multitouch /bin/true\" \u003e\u003e /etc/modprobe.d/disable-hid-multitouch.conf\n\nThe system may need to be restarted if the hid-multitouch module is loaded. In most circumstances, a kernel modules will be unable to be unloaded while in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege"
    },
    {
      "cve": "CVE-2020-0466",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920480"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920480",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:02:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0622"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
    },
    {
      "cve": "CVE-2021-0920",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2031930"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers.  In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "RHBZ#2031930",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2021-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:02:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0622"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-05-23T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "HaoXiong,  LinMa"
          ],
          "organization": "ckSec"
        }
      ],
      "cve": "CVE-2021-3564",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "discovery_date": "2021-05-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1964139"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: double free in bluetooth subsystem when the HCI device initialization fails",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The impact is Moderate, because the double free happens during flush procedure, and no use of incorrect data during flush finishing even if double free could happen without kernel crash.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3564"
        },
        {
          "category": "external",
          "summary": "RHBZ#1964139",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3564",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3564"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/05/25/1",
          "url": "https://www.openwall.com/lists/oss-security/2021/05/25/1"
        }
      ],
      "release_date": "2021-05-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:02:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0622"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: double free in bluetooth subsystem when the HCI device initialization fails"
    },
    {
      "cve": "CVE-2021-3573",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-05-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1966578"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in function hci_sock_bound_ioctl()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having a Moderate impact because of the privileges (CAP_NET_ADMIN in initial namespace) required for exploiting the issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3573"
        },
        {
          "category": "external",
          "summary": "RHBZ#1966578",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3573",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3573"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/06/08/2",
          "url": "https://www.openwall.com/lists/oss-security/2021/06/08/2"
        }
      ],
      "release_date": "2021-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:02:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0622"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising easThe required privileges is CAP_NET_ADMIN capabilities. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.e of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in function hci_sock_bound_ioctl()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Likang Luo"
          ],
          "organization": "NSFOCUS Security Team"
        }
      ],
      "cve": "CVE-2021-3752",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-08-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1999544"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible use-after-free in bluetooth module",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because Only local users with privileges to access the sock_dgram Bluetooth socket can trigger this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "RHBZ#1999544",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3752",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/",
          "url": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/09/15/4",
          "url": "https://www.openwall.com/lists/oss-security/2021/09/15/4"
        }
      ],
      "release_date": "2021-09-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:02:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0622"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability. The possible solution is to disable Bluetooth completely: https://access.redhat.com/solutions/2682931",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: possible use-after-free in bluetooth module"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:02:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0622"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "cve": "CVE-2022-0330",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "discovery_date": "2022-01-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2042404"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible privileges escalation due to missing TLB flush",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "RHBZ#2042404",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
        }
      ],
      "release_date": "2022-01-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:02:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0622"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: possible privileges escalation due to missing TLB flush"
    },
    {
      "cve": "CVE-2022-22942",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-01-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2044809"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: failing usercopy allows for use-after-free exploitation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
          "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
          "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
          "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "RHBZ#2044809",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
        }
      ],
      "release_date": "2022-01-27T20:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:02:37+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0622"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.src",
            "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.59.1.rt56.1200.el7.noarch",
            "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64",
            "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.59.1.rt56.1200.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: failing usercopy allows for use-after-free exploitation"
    }
  ]
}
  rhsa-2022_0533
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0533",
        "url": "https://access.redhat.com/errata/RHSA-2022:0533"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1920480",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0533.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2024-11-15T10:47:42+00:00",
      "generator": {
        "date": "2024-11-15T10:47:42+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2022:0533",
      "initial_release_date": "2022-02-15T09:53:46+00:00",
      "revision_history": [
        {
          "date": "2022-02-15T09:53:46+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-15T09:53:46+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T10:47:42+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)",
                  "product_id": "7Server-7.6.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.6::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
                  "product_id": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1@1-7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
                  "product_id": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-5.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
                  "product_id": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-5.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
                  "product_id": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-4.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
                  "product_id": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-3.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
                  "product_id": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
                  "product_id": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1@1-1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1@1-7.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1-debuginfo@1-7.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1-debuginfo@1-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1-debuginfo@1-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2-debuginfo@1-4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1-debuginfo@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1-debuginfo@1-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1@1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1-debuginfo@1-1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1@1-7.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1-debuginfo@1-7.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1-debuginfo@1-5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1-debuginfo@1-5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2-debuginfo@1-4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1-debuginfo@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1-debuginfo@1-2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1@1-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_86_1-debuginfo@1-1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0466",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920480"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920480",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T09:53:46+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0533"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T09:53:46+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0533"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.src",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-0:1-1.el7.x86_64",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.6.E4S:kpatch-patch-3_10_0-957_86_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    }
  ]
}
  RHSA-2022:0718
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0718",
        "url": "https://access.redhat.com/errata/RHSA-2022:0718"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1920480",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2042404",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0718.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2025-10-09T20:42:18+00:00",
      "generator": {
        "date": "2025-10-09T20:42:18+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0718",
      "initial_release_date": "2022-03-01T12:53:21+00:00",
      "revision_history": [
        {
          "date": "2022-03-01T12:53:21+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-03-01T12:53:21+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T20:42:18+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)",
                  "product_id": "7Server-7.7.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1@1-7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-5.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-5.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-4.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-3.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1@1-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1@1-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1@1-1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1@1-7.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1-debuginfo@1-7.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1-debuginfo@1-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1-debuginfo@1-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2-debuginfo@1-4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1-debuginfo@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1@1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1-debuginfo@1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1@1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1-debuginfo@1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1@1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1-debuginfo@1-1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1@1-7.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1-debuginfo@1-7.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1-debuginfo@1-5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1-debuginfo@1-5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2-debuginfo@1-4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1-debuginfo@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1@1-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1-debuginfo@1-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1@1-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1-debuginfo@1-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1@1-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1-debuginfo@1-1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0466",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920480"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920480",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-01T12:53:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0718"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-01T12:53:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0718"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "cve": "CVE-2022-0330",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "discovery_date": "2022-01-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2042404"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible privileges escalation due to missing TLB flush",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "RHBZ#2042404",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
        }
      ],
      "release_date": "2022-01-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-01T12:53:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0718"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: possible privileges escalation due to missing TLB flush"
    }
  ]
}
  rhsa-2022_0344
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0344",
        "url": "https://access.redhat.com/errata/RHSA-2022:0344"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0344.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-11-15T10:46:01+00:00",
      "generator": {
        "date": "2024-11-15T10:46:01+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2022:0344",
      "initial_release_date": "2022-02-01T14:18:49+00:00",
      "revision_history": [
        {
          "date": "2022-02-01T14:18:49+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-01T14:18:49+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T10:46:01+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
                  "product_id": "BaseOS-8.1.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "bpftool-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "perf-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "bpftool-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-core-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "perf-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "python3-perf-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-147.59.1.el8_1.src",
                "product": {
                  "name": "kernel-0:4.18.0-147.59.1.el8_1.src",
                  "product_id": "kernel-0:4.18.0-147.59.1.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-147.59.1.el8_1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:4.18.0-147.59.1.el8_1.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:4.18.0-147.59.1.el8_1.noarch",
                  "product_id": "kernel-abi-whitelists-0:4.18.0-147.59.1.el8_1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.59.1.el8_1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-147.59.1.el8_1.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-147.59.1.el8_1.noarch",
                  "product_id": "kernel-doc-0:4.18.0-147.59.1.el8_1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.59.1.el8_1?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.59.1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.src"
        },
        "product_reference": "kernel-0:4.18.0-147.59.1.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-147.59.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.59.1.el8_1.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-147.59.1.el8_1.noarch",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-147.59.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.59.1.el8_1.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-147.59.1.el8_1.noarch",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "perf-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.59.1.el8_1.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.59.1.el8_1.noarch",
          "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.59.1.el8_1.noarch",
          "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.59.1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-01T14:18:49+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.59.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.59.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0344"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.59.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.59.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.59.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.59.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    }
  ]
}
  rhsa-2022_0958
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch-4_18_0-147_58_1 is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Several kpatch CVEs needed for kernel-4.18.0-147.58.1.el8_1 (BZ#2064297)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0958",
        "url": "https://access.redhat.com/errata/RHSA-2022:0958"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2027201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
      },
      {
        "category": "external",
        "summary": "2029923",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
      },
      {
        "category": "external",
        "summary": "2031930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2042404",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
      },
      {
        "category": "external",
        "summary": "2044809",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
      },
      {
        "category": "external",
        "summary": "2051505",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0958.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch-4_18_0-147_58_1 security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-15T14:44:42+00:00",
      "generator": {
        "date": "2024-11-15T14:44:42+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2022:0958",
      "initial_release_date": "2022-03-17T16:30:50+00:00",
      "revision_history": [
        {
          "date": "2022-03-17T16:30:50+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-03-17T16:30:50+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T14:44:42+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
                  "product_id": "BaseOS-8.1.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1@1-1.el8_1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1@1-1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1-debugsource@1-1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1-debuginfo@1-1.el8_1?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1@1-1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1-debugsource@1-1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_58_1-debuginfo@1-1.el8_1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-0920",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2031930"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers.  In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "RHBZ#2031930",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2021-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-17T16:30:50+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0958"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-05-23T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Hao Sun"
          ]
        }
      ],
      "cve": "CVE-2021-4028",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-11-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2027201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free.  Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in RDMA listen()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "RHBZ#2027201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
        },
        {
          "category": "external",
          "summary": "https://lkml.org/lkml/2021/10/4/697",
          "url": "https://lkml.org/lkml/2021/10/4/697"
        }
      ],
      "release_date": "2021-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-17T16:30:50+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0958"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in RDMA listen()"
    },
    {
      "cve": "CVE-2021-4083",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-12-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2029923"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fget: check that the fd still exists after getting a ref to it",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2029923",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
        }
      ],
      "release_date": "2021-12-03T08:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-17T16:30:50+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0958"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fget: check that the fd still exists after getting a ref to it"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-17T16:30:50+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0958"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "cve": "CVE-2022-0330",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "discovery_date": "2022-01-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2042404"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible privileges escalation due to missing TLB flush",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "RHBZ#2042404",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
        }
      ],
      "release_date": "2022-01-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-17T16:30:50+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0958"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: possible privileges escalation due to missing TLB flush"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Yiqi Sun"
          ],
          "organization": "Nebula Lab"
        },
        {
          "names": [
            "Kevin Wang"
          ],
          "organization": "Huawei"
        }
      ],
      "cve": "CVE-2022-0492",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "discovery_date": "2022-02-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2051505"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cgroups v1 release_agent feature may allow privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0492"
        },
        {
          "category": "external",
          "summary": "RHBZ#2051505",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af"
        }
      ],
      "release_date": "2022-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-17T16:30:50+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0958"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: cgroups v1 release_agent feature may allow privilege escalation"
    },
    {
      "cve": "CVE-2022-22942",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-01-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2044809"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: failing usercopy allows for use-after-free exploitation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "RHBZ#2044809",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
        }
      ],
      "release_date": "2022-01-27T20:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-17T16:30:50+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0958"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_58_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: failing usercopy allows for use-after-free exploitation"
    }
  ]
}
  rhsa-2022:0232
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: fs_context: heap overflow in legacy parameter handling (CVE-2022-0185)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0232",
        "url": "https://access.redhat.com/errata/RHSA-2022:0232"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2040358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0232.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2025-10-09T22:04:25+00:00",
      "generator": {
        "date": "2025-10-09T22:04:25+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0232",
      "initial_release_date": "2022-01-24T09:45:29+00:00",
      "revision_history": [
        {
          "date": "2022-01-24T09:45:29+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-01-24T09:45:29+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T22:04:25+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.5.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348-0:1-2.el8.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-348-0:1-2.el8.src",
                  "product_id": "kpatch-patch-4_18_0-348-0:1-2.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348@1-2.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
                  "product_id": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1@1-1.el8_5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
                  "product_id": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1@1-1.el8_5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348@1-2.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debugsource@1-2.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debuginfo@1-2.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1@1-1.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debugsource@1-1.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debuginfo@1-1.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1@1-1.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debugsource@1-1.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debuginfo@1-1.el8_5?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348@1-2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debugsource@1-2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debuginfo@1-2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1@1-1.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debugsource@1-1.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debuginfo@1-1.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1@1-1.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debugsource@1-1.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debuginfo@1-1.el8_5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348-0:1-2.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.src"
        },
        "product_reference": "kpatch-patch-4_18_0-348-0:1-2.el8.src",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348-0:1-2.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src"
        },
        "product_reference": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src"
        },
        "product_reference": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.src",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-24T09:45:29+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0232"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "William Liu"
          ],
          "organization": "willsroot@protonmail.com"
        },
        {
          "names": [
            "Jamie Hill-Daniel"
          ],
          "organization": "jamie@hill-daniel.co.uk"
        },
        {
          "names": [
            "Isaac Badipe"
          ],
          "organization": "isaac.badipe@gmail.com"
        },
        {
          "names": [
            "Alec Petridis"
          ],
          "organization": "alecthechop@gmail.com"
        },
        {
          "names": [
            "Hrvoje Mi\u0161eti\u0107"
          ],
          "organization": "misetichrvoje@gmail.com"
        },
        {
          "names": [
            "Philip Papurt"
          ],
          "organization": "g@gnk.io"
        }
      ],
      "cve": "CVE-2022-0185",
      "cwe": {
        "id": "CWE-191",
        "name": "Integer Underflow (Wrap or Wraparound)"
      },
      "discovery_date": "2022-01-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2040358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fs_context: heap overflow in legacy parameter handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 8.4 GA onwards. Previous Red Hat Enterprise Linux versions are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.src",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "RHBZ#2040358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0185",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2"
        },
        {
          "category": "external",
          "summary": "https://github.com/Crusaders-of-Rust/CVE-2022-0185",
          "url": "https://github.com/Crusaders-of-Rust/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/18/7",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/18/7"
        },
        {
          "category": "external",
          "summary": "https://www.willsroot.io/2022/01/cve-2022-0185.html",
          "url": "https://www.willsroot.io/2022/01/cve-2022-0185.html"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2022-01-18T18:41:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-24T09:45:29+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0232"
        },
        {
          "category": "workaround",
          "details": "On non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-08-21T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fs_context: heap overflow in legacy parameter handling"
    }
  ]
}
  rhsa-2022:1417
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:1417",
        "url": "https://access.redhat.com/errata/RHSA-2022:1417"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1920480",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
      },
      {
        "category": "external",
        "summary": "2031930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2051505",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1417.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2025-10-09T20:42:19+00:00",
      "generator": {
        "date": "2025-10-09T20:42:19+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:1417",
      "initial_release_date": "2022-04-19T16:19:00+00:00",
      "revision_history": [
        {
          "date": "2022-04-19T16:19:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-04-19T16:19:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T20:42:19+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6 ELS)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6 ELS)",
                  "product_id": "6Server-ELS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_els:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
                  "product_id": "6Server-optional-ELS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_els:6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-754.47.1.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-754.47.1.el6.src",
                  "product_id": "kernel-0:2.6.32-754.47.1.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-754.47.1.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "perf-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "kernel-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "kernel-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "kernel-debug-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "kernel-devel-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "kernel-headers-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "kernel-headers-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "perf-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "perf-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "python-perf-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "python-perf-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-debug-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-devel-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-headers-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "perf-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "perf-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "python-perf-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "python-perf-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
                  "product_id": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-754.47.1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-754.47.1.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-754.47.1.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-754.47.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-754.47.1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-754.47.1.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.47.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-754.47.1.el6.src",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-754.47.1.el6.noarch",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.47.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-754.47.1.el6.src",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-754.47.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0466",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920480"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        ],
        "known_not_affected": [
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920480",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-19T16:19:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1417"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
    },
    {
      "cve": "CVE-2021-0920",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2031930"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers.  In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        ],
        "known_not_affected": [
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "RHBZ#2031930",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2021-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-19T16:19:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1417"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-05-23T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        ],
        "known_not_affected": [
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-19T16:19:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1417"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Yiqi Sun"
          ],
          "organization": "Nebula Lab"
        },
        {
          "names": [
            "Kevin Wang"
          ],
          "organization": "Huawei"
        }
      ],
      "cve": "CVE-2022-0492",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "discovery_date": "2022-02-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2051505"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cgroups v1 release_agent feature may allow privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        ],
        "known_not_affected": [
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0492"
        },
        {
          "category": "external",
          "summary": "RHBZ#2051505",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af"
        }
      ],
      "release_date": "2022-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-19T16:19:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1417"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: cgroups v1 release_agent feature may allow privilege escalation"
    }
  ]
}
  rhsa-2022_0531
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0531",
        "url": "https://access.redhat.com/errata/RHSA-2022:0531"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1920480",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0531.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-11-15T10:47:27+00:00",
      "generator": {
        "date": "2024-11-15T10:47:27+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2022:0531",
      "initial_release_date": "2022-02-15T10:43:56+00:00",
      "revision_history": [
        {
          "date": "2022-02-15T10:43:56+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-15T10:43:56+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T10:47:27+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 7.6)",
                  "product_id": "7Server-7.6.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
                  "product_id": "7Server-optional-7.6.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)",
                  "product_id": "7Server-7.6.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
                  "product_id": "7Server-optional-7.6.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server TUS (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server TUS (v. 7.6)",
                  "product_id": "7Server-7.6.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:7.6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
                  "product_id": "7Server-optional-7.6.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:7.6::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "bpftool-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "bpftool-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-957.88.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-957.88.1.el7.src",
                  "product_id": "kernel-0:3.10.0-957.88.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-957.88.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-957.88.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-957.88.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-957.88.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-957.88.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-957.88.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.src",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.src",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.src",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0466",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920480"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920480",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T10:43:56+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0531"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "7Server-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T10:43:56+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0531"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "7Server-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    }
  ]
}
  RHSA-2022:0187
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: fs_context: heap overflow in legacy parameter handling (CVE-2022-0185)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernnel-rt-debug: do not call blocking ops when !TASK_RUNNING; state=1 set at [\u003c0000000050e86018\u003e] handle_userfault+0x530/0x1820 (BZ#2029421)\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z6 source tree (BZ#2029592)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0187",
        "url": "https://access.redhat.com/errata/RHSA-2022:0187"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2034514",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2040358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0187.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T22:04:19+00:00",
      "generator": {
        "date": "2025-10-09T22:04:19+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0187",
      "initial_release_date": "2022-01-19T14:22:29+00:00",
      "revision_history": [
        {
          "date": "2022-01-19T14:22:29+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-01-19T14:22:29+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T22:04:19+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux NFV EUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux NFV EUS (v.8.4)",
                  "product_id": "NFV-8.4.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.4::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux RT EUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux RT EUS (v.8.4)",
                  "product_id": "RT-8.4.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.4::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
                  "product_id": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.34.2.rt7.107.el8_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-4154",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034514"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
          "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
          "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4154"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034514",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4154"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b"
        }
      ],
      "release_date": "2021-12-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-19T14:22:29+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0187"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
          "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
          "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-19T14:22:29+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0187"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "William Liu"
          ],
          "organization": "willsroot@protonmail.com"
        },
        {
          "names": [
            "Jamie Hill-Daniel"
          ],
          "organization": "jamie@hill-daniel.co.uk"
        },
        {
          "names": [
            "Isaac Badipe"
          ],
          "organization": "isaac.badipe@gmail.com"
        },
        {
          "names": [
            "Alec Petridis"
          ],
          "organization": "alecthechop@gmail.com"
        },
        {
          "names": [
            "Hrvoje Mi\u0161eti\u0107"
          ],
          "organization": "misetichrvoje@gmail.com"
        },
        {
          "names": [
            "Philip Papurt"
          ],
          "organization": "g@gnk.io"
        }
      ],
      "cve": "CVE-2022-0185",
      "cwe": {
        "id": "CWE-191",
        "name": "Integer Underflow (Wrap or Wraparound)"
      },
      "discovery_date": "2022-01-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2040358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fs_context: heap overflow in legacy parameter handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 8.4 GA onwards. Previous Red Hat Enterprise Linux versions are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
          "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
          "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "RHBZ#2040358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0185",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2"
        },
        {
          "category": "external",
          "summary": "https://github.com/Crusaders-of-Rust/CVE-2022-0185",
          "url": "https://github.com/Crusaders-of-Rust/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/18/7",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/18/7"
        },
        {
          "category": "external",
          "summary": "https://www.willsroot.io/2022/01/cve-2022-0185.html",
          "url": "https://www.willsroot.io/2022/01/cve-2022-0185.html"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2022-01-18T18:41:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-19T14:22:29+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0187"
        },
        {
          "category": "workaround",
          "details": "On non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-08-21T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fs_context: heap overflow in legacy parameter handling"
    }
  ]
}
  rhsa-2022_1417
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:1417",
        "url": "https://access.redhat.com/errata/RHSA-2022:1417"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1920480",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
      },
      {
        "category": "external",
        "summary": "2031930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2051505",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1417.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-11-15T14:46:46+00:00",
      "generator": {
        "date": "2024-11-15T14:46:46+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2022:1417",
      "initial_release_date": "2022-04-19T16:19:00+00:00",
      "revision_history": [
        {
          "date": "2022-04-19T16:19:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-04-19T16:19:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T14:46:46+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6 ELS)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6 ELS)",
                  "product_id": "6Server-ELS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_els:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
                  "product_id": "6Server-optional-ELS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_els:6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-754.47.1.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-754.47.1.el6.src",
                  "product_id": "kernel-0:2.6.32-754.47.1.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-754.47.1.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "perf-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "kernel-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "kernel-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "kernel-debug-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "kernel-devel-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "kernel-headers-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "kernel-headers-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "perf-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "perf-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "python-perf-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "python-perf-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-debug-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-devel-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-headers-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "perf-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "perf-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "python-perf-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "python-perf-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
                  "product_id": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-754.47.1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-754.47.1.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-754.47.1.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-754.47.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-754.47.1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-754.47.1.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.47.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-754.47.1.el6.src",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-754.47.1.el6.noarch",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.47.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-754.47.1.el6.src",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-754.47.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0466",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920480"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        ],
        "known_not_affected": [
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920480",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-19T16:19:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1417"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
    },
    {
      "cve": "CVE-2021-0920",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2031930"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers.  In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        ],
        "known_not_affected": [
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "RHBZ#2031930",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2021-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-19T16:19:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1417"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-05-23T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        ],
        "known_not_affected": [
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-19T16:19:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1417"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Yiqi Sun"
          ],
          "organization": "Nebula Lab"
        },
        {
          "names": [
            "Kevin Wang"
          ],
          "organization": "Huawei"
        }
      ],
      "cve": "CVE-2022-0492",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "discovery_date": "2022-02-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2051505"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cgroups v1 release_agent feature may allow privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        ],
        "known_not_affected": [
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0492"
        },
        {
          "category": "external",
          "summary": "RHBZ#2051505",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af"
        }
      ],
      "release_date": "2022-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-19T16:19:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1417"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: cgroups v1 release_agent feature may allow privilege escalation"
    }
  ]
}
  RHSA-2022:0344
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0344",
        "url": "https://access.redhat.com/errata/RHSA-2022:0344"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0344.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2025-10-09T22:04:21+00:00",
      "generator": {
        "date": "2025-10-09T22:04:21+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0344",
      "initial_release_date": "2022-02-01T14:18:49+00:00",
      "revision_history": [
        {
          "date": "2022-02-01T14:18:49+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-01T14:18:49+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T22:04:21+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
                  "product_id": "BaseOS-8.1.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "bpftool-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "perf-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "bpftool-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-core-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "perf-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "python3-perf-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-147.59.1.el8_1.src",
                "product": {
                  "name": "kernel-0:4.18.0-147.59.1.el8_1.src",
                  "product_id": "kernel-0:4.18.0-147.59.1.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-147.59.1.el8_1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:4.18.0-147.59.1.el8_1.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:4.18.0-147.59.1.el8_1.noarch",
                  "product_id": "kernel-abi-whitelists-0:4.18.0-147.59.1.el8_1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.59.1.el8_1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-147.59.1.el8_1.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-147.59.1.el8_1.noarch",
                  "product_id": "kernel-doc-0:4.18.0-147.59.1.el8_1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.59.1.el8_1?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.59.1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.src"
        },
        "product_reference": "kernel-0:4.18.0-147.59.1.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-147.59.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.59.1.el8_1.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-147.59.1.el8_1.noarch",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-147.59.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.59.1.el8_1.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-147.59.1.el8_1.noarch",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "perf-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.59.1.el8_1.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.59.1.el8_1.noarch",
          "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.59.1.el8_1.noarch",
          "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.59.1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-01T14:18:49+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.59.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.59.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0344"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.59.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.59.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.59.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.59.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    }
  ]
}
  rhsa-2022_0231
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: fs_context: heap overflow in legacy parameter handling  (CVE-2022-0185)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0231",
        "url": "https://access.redhat.com/errata/RHSA-2022:0231"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2034514",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2040358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0231.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2024-11-15T10:44:17+00:00",
      "generator": {
        "date": "2024-11-15T10:44:17+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2022:0231",
      "initial_release_date": "2022-01-24T09:50:13+00:00",
      "revision_history": [
        {
          "date": "2022-01-24T09:50:13+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-01-24T09:50:13+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T10:44:17+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-0:1-10.el8.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-0:1-10.el8.src",
                  "product_id": "kpatch-patch-4_18_0-305-0:1-10.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-10.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-9.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-8.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-7.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-6.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-5.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-5.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1@1-4.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1@1-2.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1@1-2.el8_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-10.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debugsource@1-10.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debuginfo@1-10.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-9.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debugsource@1-9.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debuginfo@1-9.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-8.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debugsource@1-8.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debuginfo@1-8.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-7.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debugsource@1-7.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debuginfo@1-7.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-6.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debugsource@1-6.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debuginfo@1-6.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debugsource@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debuginfo@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debugsource@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debuginfo@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1@1-4.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debugsource@1-4.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debuginfo@1-4.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debugsource@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debuginfo@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debugsource@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debuginfo@1-2.el8_4?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debugsource@1-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debuginfo@1-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-9.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debugsource@1-9.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debuginfo@1-9.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-8.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debugsource@1-8.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debuginfo@1-8.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-7.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debugsource@1-7.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debuginfo@1-7.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-6.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debugsource@1-6.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debuginfo@1-6.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debugsource@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debuginfo@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debugsource@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debuginfo@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1@1-4.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debugsource@1-4.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debuginfo@1-4.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debugsource@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debuginfo@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debugsource@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debuginfo@1-2.el8_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-0:1-10.el8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305-0:1-10.el8.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-0:1-10.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-4154",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034514"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4154"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034514",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4154"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b"
        }
      ],
      "release_date": "2021-12-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-24T09:50:13+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0231"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-24T09:50:13+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0231"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "William Liu"
          ],
          "organization": "willsroot@protonmail.com"
        },
        {
          "names": [
            "Jamie Hill-Daniel"
          ],
          "organization": "jamie@hill-daniel.co.uk"
        },
        {
          "names": [
            "Isaac Badipe"
          ],
          "organization": "isaac.badipe@gmail.com"
        },
        {
          "names": [
            "Alec Petridis"
          ],
          "organization": "alecthechop@gmail.com"
        },
        {
          "names": [
            "Hrvoje Mi\u0161eti\u0107"
          ],
          "organization": "misetichrvoje@gmail.com"
        },
        {
          "names": [
            "Philip Papurt"
          ],
          "organization": "g@gnk.io"
        }
      ],
      "cve": "CVE-2022-0185",
      "cwe": {
        "id": "CWE-191",
        "name": "Integer Underflow (Wrap or Wraparound)"
      },
      "discovery_date": "2022-01-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2040358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fs_context: heap overflow in legacy parameter handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 8.4 GA onwards. Previous Red Hat Enterprise Linux versions are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "RHBZ#2040358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0185",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2"
        },
        {
          "category": "external",
          "summary": "https://github.com/Crusaders-of-Rust/CVE-2022-0185",
          "url": "https://github.com/Crusaders-of-Rust/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/18/7",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/18/7"
        },
        {
          "category": "external",
          "summary": "https://www.willsroot.io/2022/01/cve-2022-0185.html",
          "url": "https://www.willsroot.io/2022/01/cve-2022-0185.html"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2022-01-18T18:41:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-24T09:50:13+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0231"
        },
        {
          "category": "workaround",
          "details": "On non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-08-21T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fs_context: heap overflow in legacy parameter handling"
    }
  ]
}
  rhsa-2022_0188
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: fs_context: heap overflow in legacy parameter handling (CVE-2022-0185)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel show \u201c BUG: scheduling while atomic:xxx\u201c and reboot when an uncorrectable memory error injection on RHEL8.4 beta and GA (BZ#2008789)\n\n* tcp: Sockets can be orphaned in the FIN-WAIT-1 or CLOSING states. (BZ#2021574)\n\n* Hostnetwork pod to service backed by hostnetwork on the same node is not working with OVN Kubernetes (BZ#2024411)\n\n* ice: bug fixes for kernel crashes (BZ#2026698)\n\n* [RHEL-8.6][SanityOnly] Backport leftover migrate_disable BPF related change (BZ#2027689)\n\n* xfs: I_DONTCACHE flag is ignored [xfstests: xfs/177] (BZ#2028534)\n\n* FIPS: deadlock between PID 1 and \"modprobe crypto-jitterentropy_rng\" at boot, preventing system to boot (BZ#2029365)\n\n* RHEL8.6: Backport upstream RCU commits up to v5.12 (BZ#2029449)\n\n* i40e,ixgbe: revert XDP partial backport from kernel 5.13 (BZ#2029845)\n\n* spec: Support separate tools build (BZ#2031053)\n\n* RCU stall WARNING: at kernel/rcu/tree.c:1392 rcu_advance_cbs_nowake+0x51/0x60 (BZ#2032579)\n\n* block: update to upstream v5.14 (BZ#2034396)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0188",
        "url": "https://access.redhat.com/errata/RHSA-2022:0188"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2040358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0188.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-15T10:43:44+00:00",
      "generator": {
        "date": "2024-11-15T10:43:44+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2022:0188",
      "initial_release_date": "2022-01-19T15:12:10+00:00",
      "revision_history": [
        {
          "date": "2022-01-19T15:12:10+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-01-19T15:12:10+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T10:43:44+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.5.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder (v. 8)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder (v. 8)",
                  "product_id": "CRB-8.5.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "perf-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "perf-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "perf-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "bpftool-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "perf-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "perf-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-348.12.2.el8_5.src",
                "product": {
                  "name": "kernel-0:4.18.0-348.12.2.el8_5.src",
                  "product_id": "kernel-0:4.18.0-348.12.2.el8_5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-348.12.2.el8_5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-348.12.2.el8_5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
                  "product_id": "kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-348.12.2.el8_5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-348.12.2.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src"
        },
        "product_reference": "kernel-0:4.18.0-348.12.2.el8_5.src",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-348.12.2.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "perf-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "perf-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "perf-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-348.12.2.el8_5.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src"
        },
        "product_reference": "kernel-0:4.18.0-348.12.2.el8_5.src",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-348.12.2.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "perf-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "perf-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "perf-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
          "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
          "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
          "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
          "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
          "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
          "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-19T15:12:10+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0188"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "William Liu"
          ],
          "organization": "willsroot@protonmail.com"
        },
        {
          "names": [
            "Jamie Hill-Daniel"
          ],
          "organization": "jamie@hill-daniel.co.uk"
        },
        {
          "names": [
            "Isaac Badipe"
          ],
          "organization": "isaac.badipe@gmail.com"
        },
        {
          "names": [
            "Alec Petridis"
          ],
          "organization": "alecthechop@gmail.com"
        },
        {
          "names": [
            "Hrvoje Mi\u0161eti\u0107"
          ],
          "organization": "misetichrvoje@gmail.com"
        },
        {
          "names": [
            "Philip Papurt"
          ],
          "organization": "g@gnk.io"
        }
      ],
      "cve": "CVE-2022-0185",
      "cwe": {
        "id": "CWE-191",
        "name": "Integer Underflow (Wrap or Wraparound)"
      },
      "discovery_date": "2022-01-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2040358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fs_context: heap overflow in legacy parameter handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 8.4 GA onwards. Previous Red Hat Enterprise Linux versions are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
          "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
          "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
          "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
          "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
          "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
          "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "RHBZ#2040358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0185",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2"
        },
        {
          "category": "external",
          "summary": "https://github.com/Crusaders-of-Rust/CVE-2022-0185",
          "url": "https://github.com/Crusaders-of-Rust/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/18/7",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/18/7"
        },
        {
          "category": "external",
          "summary": "https://www.willsroot.io/2022/01/cve-2022-0185.html",
          "url": "https://www.willsroot.io/2022/01/cve-2022-0185.html"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2022-01-18T18:41:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-19T15:12:10+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0188"
        },
        {
          "category": "workaround",
          "details": "On non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-08-21T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fs_context: heap overflow in legacy parameter handling"
    }
  ]
}
  rhsa-2022_0540
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nSecurity Fix(es):\n\n* polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector (CVE-2021-4034)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* aide: heap-based buffer overflow on outputs larger than B64_BUF (CVE-2021-45417)\n\n* kernel: fs_context: heap overflow in legacy parameter handling (CVE-2022-0185)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Rebased wget package and its dependencies for the same version shipped with recent RHEL. (BZ#2030082)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0540",
        "url": "https://access.redhat.com/errata/RHSA-2022:0540"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-001",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-001"
      },
      {
        "category": "external",
        "summary": "2025869",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025869"
      },
      {
        "category": "external",
        "summary": "2030082",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030082"
      },
      {
        "category": "external",
        "summary": "2034685",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034685"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2040358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
      },
      {
        "category": "external",
        "summary": "2041489",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041489"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0540.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Virtualization Host security update [ovirt-4.4.10-1]",
    "tracking": {
      "current_release_date": "2024-11-15T10:47:20+00:00",
      "generator": {
        "date": "2024-11-15T10:47:20+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2022:0540",
      "initial_release_date": "2022-02-15T11:01:25+00:00",
      "revision_history": [
        {
          "date": "2022-02-15T11:01:25+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-15T11:01:25+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T10:47:20+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
                "product": {
                  "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
                  "product_id": "8Base-RHV-Hypervisor-4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
                "product": {
                  "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
                  "product_id": "8Base-RHV-HypervisorBuild-4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "wget-0:1.19.5-10.el8.x86_64",
                "product": {
                  "name": "wget-0:1.19.5-10.el8.x86_64",
                  "product_id": "wget-0:1.19.5-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wget@1.19.5-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wget-debugsource-0:1.19.5-10.el8.x86_64",
                "product": {
                  "name": "wget-debugsource-0:1.19.5-10.el8.x86_64",
                  "product_id": "wget-debugsource-0:1.19.5-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wget-debugsource@1.19.5-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wget-debuginfo-0:1.19.5-10.el8.x86_64",
                "product": {
                  "name": "wget-debuginfo-0:1.19.5-10.el8.x86_64",
                  "product_id": "wget-debuginfo-0:1.19.5-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wget-debuginfo@1.19.5-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmetalink-0:0.1.3-7.el8.x86_64",
                "product": {
                  "name": "libmetalink-0:0.1.3-7.el8.x86_64",
                  "product_id": "libmetalink-0:0.1.3-7.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmetalink@0.1.3-7.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmetalink-devel-0:0.1.3-7.el8.x86_64",
                "product": {
                  "name": "libmetalink-devel-0:0.1.3-7.el8.x86_64",
                  "product_id": "libmetalink-devel-0:0.1.3-7.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmetalink-devel@0.1.3-7.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
                "product": {
                  "name": "libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
                  "product_id": "libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmetalink-debugsource@0.1.3-7.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
                "product": {
                  "name": "libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
                  "product_id": "libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmetalink-debuginfo@0.1.3-7.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
                "product": {
                  "name": "redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
                  "product_id": "redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.4.10-1.el8ev?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
                "product": {
                  "name": "redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
                  "product_id": "redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-virtualization-host-content@4.4.10-1.el8ev?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64",
                "product": {
                  "name": "redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64",
                  "product_id": "redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.4.10-202202081536_8.5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "wget-0:1.19.5-10.el8.src",
                "product": {
                  "name": "wget-0:1.19.5-10.el8.src",
                  "product_id": "wget-0:1.19.5-10.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wget@1.19.5-10.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmetalink-0:0.1.3-7.el8.src",
                "product": {
                  "name": "libmetalink-0:0.1.3-7.el8.src",
                  "product_id": "libmetalink-0:0.1.3-7.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmetalink@0.1.3-7.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
                "product": {
                  "name": "redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
                  "product_id": "redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.4.10-1.el8ev?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
                "product": {
                  "name": "redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
                  "product_id": "redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.4.10-202202081536_8.5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch",
                "product": {
                  "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch",
                  "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.4.10-1.el8ev?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmetalink-0:0.1.3-7.el8.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src"
        },
        "product_reference": "libmetalink-0:0.1.3-7.el8.src",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmetalink-0:0.1.3-7.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64"
        },
        "product_reference": "libmetalink-0:0.1.3-7.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmetalink-debuginfo-0:0.1.3-7.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64"
        },
        "product_reference": "libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmetalink-debugsource-0:0.1.3-7.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64"
        },
        "product_reference": "libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmetalink-devel-0:0.1.3-7.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64"
        },
        "product_reference": "libmetalink-devel-0:0.1.3-7.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-0:4.4.10-202202081536_8.5.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src"
        },
        "product_reference": "redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64"
        },
        "product_reference": "redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wget-0:1.19.5-10.el8.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src"
        },
        "product_reference": "wget-0:1.19.5-10.el8.src",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wget-0:1.19.5-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64"
        },
        "product_reference": "wget-0:1.19.5-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wget-debuginfo-0:1.19.5-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64"
        },
        "product_reference": "wget-debuginfo-0:1.19.5-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wget-debugsource-0:1.19.5-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64"
        },
        "product_reference": "wget-debugsource-0:1.19.5-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-virtualization-host-0:4.4.10-1.el8ev.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src"
        },
        "product_reference": "redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64"
        },
        "product_reference": "redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64"
        },
        "product_reference": "redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
        },
        "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Qualys Research Labs"
          ]
        }
      ],
      "cve": "CVE-2021-4034",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-11-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2025869"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A local privilege escalation vulnerability was found on polkit\u0027s pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn\u0027t handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it\u0027ll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
          "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
          "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4034"
        },
        {
          "category": "external",
          "summary": "RHBZ#2025869",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025869"
        },
        {
          "category": "external",
          "summary": "RHSB-2022-001",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-001"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4034",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4034"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4034",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4034"
        },
        {
          "category": "external",
          "summary": "https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt",
          "url": "https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2022-01-25T17:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T11:01:25+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0540"
        },
        {
          "category": "workaround",
          "details": "For customers who cannot update immediately and doesn\u0027t have Secure Boot feature enabled, the issue can be mitigated by executing the following steps:\n\n1)    Install required systemtap packages and dependencies as per - pointed by https://access.redhat.com/solutions/5441\n\n2)    Install polkit debug info:\n    ~~~\n    debuginfo-install polkit\n    ~~~\n\n3)    Create the following systemtap script, and name it pkexec-block.stp:\n    ~~~\n    probe process(\"/usr/bin/pkexec\").function(\"main\")  {\n        if (cmdline_arg(1) == \"\")\n                        raise(9);\n}\n~~~\n\n4) Load the systemtap module into the running kernel:\n    ~~~\n    stap -g -F -m stap_pkexec_block pkexec_block.stp\n    ~~~\n\n5) Ensure the module is loaded:\n    ~~~\n     lsmod | grep -i stap_pkexec_block\nstap_pkexec_block     434176  0\n~~~\n\n6) Once polkit package was updated to the version containing the fix, the systemtap generated kernel module can be removed by running:\n    ~~~\n    rmmod stap_pkexec_block\n    ~~~\n\nThis mitigation doesn\u0027t work for Secure Boot enabled system as SystemTap would require an external compiling server to be able to sign the generated kernel module\nwith a key enrolled into the Kernel\u0027s keyring.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-06-27T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
          "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
          "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T11:01:25+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0540"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "cve": "CVE-2021-45417",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2022-01-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2041489"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow vulnerability in the base64 functions of AIDE, an advanced intrusion detection system. An attacker could crash the program and possibly execute arbitrary code through large (\u003c16k) extended file attributes or ACL.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "aide: heap-based buffer overflow on outputs larger than B64_BUF",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
          "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
          "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-45417"
        },
        {
          "category": "external",
          "summary": "RHBZ#2041489",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041489"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-45417",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-45417"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45417",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45417"
        }
      ],
      "release_date": "2022-01-20T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T11:01:25+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0540"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "aide: heap-based buffer overflow on outputs larger than B64_BUF"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "William Liu"
          ],
          "organization": "willsroot@protonmail.com"
        },
        {
          "names": [
            "Jamie Hill-Daniel"
          ],
          "organization": "jamie@hill-daniel.co.uk"
        },
        {
          "names": [
            "Isaac Badipe"
          ],
          "organization": "isaac.badipe@gmail.com"
        },
        {
          "names": [
            "Alec Petridis"
          ],
          "organization": "alecthechop@gmail.com"
        },
        {
          "names": [
            "Hrvoje Mi\u0161eti\u0107"
          ],
          "organization": "misetichrvoje@gmail.com"
        },
        {
          "names": [
            "Philip Papurt"
          ],
          "organization": "g@gnk.io"
        }
      ],
      "cve": "CVE-2022-0185",
      "cwe": {
        "id": "CWE-191",
        "name": "Integer Underflow (Wrap or Wraparound)"
      },
      "discovery_date": "2022-01-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2040358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fs_context: heap overflow in legacy parameter handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 8.4 GA onwards. Previous Red Hat Enterprise Linux versions are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
          "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
          "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "RHBZ#2040358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0185",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2"
        },
        {
          "category": "external",
          "summary": "https://github.com/Crusaders-of-Rust/CVE-2022-0185",
          "url": "https://github.com/Crusaders-of-Rust/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/18/7",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/18/7"
        },
        {
          "category": "external",
          "summary": "https://www.willsroot.io/2022/01/cve-2022-0185.html",
          "url": "https://www.willsroot.io/2022/01/cve-2022-0185.html"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2022-01-18T18:41:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T11:01:25+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0540"
        },
        {
          "category": "workaround",
          "details": "On non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-08-21T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fs_context: heap overflow in legacy parameter handling"
    }
  ]
}
  rhsa-2022_0232
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: fs_context: heap overflow in legacy parameter handling (CVE-2022-0185)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0232",
        "url": "https://access.redhat.com/errata/RHSA-2022:0232"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2040358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0232.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2024-11-15T10:44:24+00:00",
      "generator": {
        "date": "2024-11-15T10:44:24+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2022:0232",
      "initial_release_date": "2022-01-24T09:45:29+00:00",
      "revision_history": [
        {
          "date": "2022-01-24T09:45:29+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-01-24T09:45:29+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T10:44:24+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.5.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348-0:1-2.el8.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-348-0:1-2.el8.src",
                  "product_id": "kpatch-patch-4_18_0-348-0:1-2.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348@1-2.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
                  "product_id": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1@1-1.el8_5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
                  "product_id": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1@1-1.el8_5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348@1-2.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debugsource@1-2.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debuginfo@1-2.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1@1-1.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debugsource@1-1.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debuginfo@1-1.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1@1-1.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debugsource@1-1.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debuginfo@1-1.el8_5?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348@1-2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debugsource@1-2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348-debuginfo@1-2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1@1-1.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debugsource@1-1.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_2_1-debuginfo@1-1.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1@1-1.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debugsource@1-1.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
                  "product_id": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-348_7_1-debuginfo@1-1.el8_5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348-0:1-2.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.src"
        },
        "product_reference": "kpatch-patch-4_18_0-348-0:1-2.el8.src",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348-0:1-2.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src"
        },
        "product_reference": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src"
        },
        "product_reference": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.src",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-24T09:45:29+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0232"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "William Liu"
          ],
          "organization": "willsroot@protonmail.com"
        },
        {
          "names": [
            "Jamie Hill-Daniel"
          ],
          "organization": "jamie@hill-daniel.co.uk"
        },
        {
          "names": [
            "Isaac Badipe"
          ],
          "organization": "isaac.badipe@gmail.com"
        },
        {
          "names": [
            "Alec Petridis"
          ],
          "organization": "alecthechop@gmail.com"
        },
        {
          "names": [
            "Hrvoje Mi\u0161eti\u0107"
          ],
          "organization": "misetichrvoje@gmail.com"
        },
        {
          "names": [
            "Philip Papurt"
          ],
          "organization": "g@gnk.io"
        }
      ],
      "cve": "CVE-2022-0185",
      "cwe": {
        "id": "CWE-191",
        "name": "Integer Underflow (Wrap or Wraparound)"
      },
      "discovery_date": "2022-01-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2040358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fs_context: heap overflow in legacy parameter handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 8.4 GA onwards. Previous Red Hat Enterprise Linux versions are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.src",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "RHBZ#2040358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0185",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2"
        },
        {
          "category": "external",
          "summary": "https://github.com/Crusaders-of-Rust/CVE-2022-0185",
          "url": "https://github.com/Crusaders-of-Rust/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/18/7",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/18/7"
        },
        {
          "category": "external",
          "summary": "https://www.willsroot.io/2022/01/cve-2022-0185.html",
          "url": "https://www.willsroot.io/2022/01/cve-2022-0185.html"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2022-01-18T18:41:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-24T09:45:29+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0232"
        },
        {
          "category": "workaround",
          "details": "On non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debuginfo-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348-debugsource-0:1-2.el8.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_2_1-debugsource-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debuginfo-0:1-1.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kpatch-patch-4_18_0-348_7_1-debugsource-0:1-1.el8_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-08-21T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fs_context: heap overflow in legacy parameter handling"
    }
  ]
}
  rhsa-2022_0187
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: fs_context: heap overflow in legacy parameter handling (CVE-2022-0185)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernnel-rt-debug: do not call blocking ops when !TASK_RUNNING; state=1 set at [\u003c0000000050e86018\u003e] handle_userfault+0x530/0x1820 (BZ#2029421)\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z6 source tree (BZ#2029592)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0187",
        "url": "https://access.redhat.com/errata/RHSA-2022:0187"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2034514",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2040358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0187.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-15T10:43:50+00:00",
      "generator": {
        "date": "2024-11-15T10:43:50+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2022:0187",
      "initial_release_date": "2022-01-19T14:22:29+00:00",
      "revision_history": [
        {
          "date": "2022-01-19T14:22:29+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-01-19T14:22:29+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T10:43:50+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux NFV EUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux NFV EUS (v.8.4)",
                  "product_id": "NFV-8.4.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.4::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux RT EUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux RT EUS (v.8.4)",
                  "product_id": "RT-8.4.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.4::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
                  "product_id": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.34.2.rt7.107.el8_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.34.2.rt7.107.el8_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV EUS (v.8.4)",
          "product_id": "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "NFV-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT EUS (v.8.4)",
          "product_id": "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
        "relates_to_product_reference": "RT-8.4.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-4154",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034514"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
          "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
          "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4154"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034514",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4154"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b"
        }
      ],
      "release_date": "2021-12-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-19T14:22:29+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0187"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
          "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
          "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-19T14:22:29+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0187"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "William Liu"
          ],
          "organization": "willsroot@protonmail.com"
        },
        {
          "names": [
            "Jamie Hill-Daniel"
          ],
          "organization": "jamie@hill-daniel.co.uk"
        },
        {
          "names": [
            "Isaac Badipe"
          ],
          "organization": "isaac.badipe@gmail.com"
        },
        {
          "names": [
            "Alec Petridis"
          ],
          "organization": "alecthechop@gmail.com"
        },
        {
          "names": [
            "Hrvoje Mi\u0161eti\u0107"
          ],
          "organization": "misetichrvoje@gmail.com"
        },
        {
          "names": [
            "Philip Papurt"
          ],
          "organization": "g@gnk.io"
        }
      ],
      "cve": "CVE-2022-0185",
      "cwe": {
        "id": "CWE-191",
        "name": "Integer Underflow (Wrap or Wraparound)"
      },
      "discovery_date": "2022-01-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2040358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fs_context: heap overflow in legacy parameter handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 8.4 GA onwards. Previous Red Hat Enterprise Linux versions are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
          "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
          "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
          "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "RHBZ#2040358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0185",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2"
        },
        {
          "category": "external",
          "summary": "https://github.com/Crusaders-of-Rust/CVE-2022-0185",
          "url": "https://github.com/Crusaders-of-Rust/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/18/7",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/18/7"
        },
        {
          "category": "external",
          "summary": "https://www.willsroot.io/2022/01/cve-2022-0185.html",
          "url": "https://www.willsroot.io/2022/01/cve-2022-0185.html"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2022-01-18T18:41:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-19T14:22:29+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0187"
        },
        {
          "category": "workaround",
          "details": "On non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "NFV-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "NFV-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.src",
            "RT-8.4.0.Z.EUS:kernel-rt-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-devel-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-kvm-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64",
            "RT-8.4.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-305.34.2.rt7.107.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-08-21T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fs_context: heap overflow in legacy parameter handling"
    }
  ]
}
  rhsa-2022_0186
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: fs_context: heap overflow in legacy parameter handling (CVE-2022-0185)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* ionic upstream bug fix - linearize skb with too many frags (BZ#1952077)\n\n* kernel show \u201c BUG: scheduling while atomic:xxx\u201c and reboot when an uncorrectable memory error injection on RHEL8.4 beta and GA (BZ#2003993)\n\n* [RHEL 8.3] Discard request from mkfs.xfs takes too much time on raid10 (BZ#2020418)\n\n* CNB: Rebase/update TC subsystem for RHEL 8.5 (BZ#2021644)\n\n* Proactively Backport MM fixes for el8.5 - 2nd round (BZ#2023923)\n\n* [RHEL-8.6][SanityOnly] Backport leftover migrate_disable BPF related change (BZ#2027688)\n\n* Backport kernel audit enhancements and fixes from v5.10 to v5.13-rc1 (BZ#2028871)\n\n* Proactively Backport MM fixes for el8.5 (BZ#2029383)\n\n* iommu/amd: Fix unable to handle page fault due to AVIC (BZ#2030853)\n\n* RCU stall WARNING: at kernel/rcu/tree.c:1392 rcu_advance_cbs_nowake+0x51/0x60 (BZ#2032578)\n\n* PTP \"clock jumped backward or running slower than expected!\" in OpenShift 4.8 environment with Intel E810 (BZ#2037834)\n\nEnhancement(s):\n\n* [Mellanox 8.5 FEAT] mlx5: drivers update upto Linux v5.12  (BZ#2023918)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0186",
        "url": "https://access.redhat.com/errata/RHSA-2022:0186"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2034514",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2040358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0186.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-11-15T10:43:57+00:00",
      "generator": {
        "date": "2024-11-15T10:43:57+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2022:0186",
      "initial_release_date": "2022-01-19T14:48:44+00:00",
      "revision_history": [
        {
          "date": "2022-01-19T14:48:44+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-01-19T14:48:44+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T10:43:57+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)",
                  "product_id": "CRB-8.4.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.4::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "perf-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "perf-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "perf-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "bpftool-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "perf-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "perf-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.34.2.el8_4.src",
                "product": {
                  "name": "kernel-0:4.18.0-305.34.2.el8_4.src",
                  "product_id": "kernel-0:4.18.0-305.34.2.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.34.2.el8_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.34.2.el8_4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
                  "product_id": "kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.34.2.el8_4?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.34.2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src"
        },
        "product_reference": "kernel-0:4.18.0-305.34.2.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-305.34.2.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "perf-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "perf-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "perf-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.34.2.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src"
        },
        "product_reference": "kernel-0:4.18.0-305.34.2.el8_4.src",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-305.34.2.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "perf-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "perf-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "perf-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-4154",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034514"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4154"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034514",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4154"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b"
        }
      ],
      "release_date": "2021-12-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-19T14:48:44+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0186"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-19T14:48:44+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0186"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "William Liu"
          ],
          "organization": "willsroot@protonmail.com"
        },
        {
          "names": [
            "Jamie Hill-Daniel"
          ],
          "organization": "jamie@hill-daniel.co.uk"
        },
        {
          "names": [
            "Isaac Badipe"
          ],
          "organization": "isaac.badipe@gmail.com"
        },
        {
          "names": [
            "Alec Petridis"
          ],
          "organization": "alecthechop@gmail.com"
        },
        {
          "names": [
            "Hrvoje Mi\u0161eti\u0107"
          ],
          "organization": "misetichrvoje@gmail.com"
        },
        {
          "names": [
            "Philip Papurt"
          ],
          "organization": "g@gnk.io"
        }
      ],
      "cve": "CVE-2022-0185",
      "cwe": {
        "id": "CWE-191",
        "name": "Integer Underflow (Wrap or Wraparound)"
      },
      "discovery_date": "2022-01-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2040358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fs_context: heap overflow in legacy parameter handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 8.4 GA onwards. Previous Red Hat Enterprise Linux versions are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "RHBZ#2040358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0185",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2"
        },
        {
          "category": "external",
          "summary": "https://github.com/Crusaders-of-Rust/CVE-2022-0185",
          "url": "https://github.com/Crusaders-of-Rust/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/18/7",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/18/7"
        },
        {
          "category": "external",
          "summary": "https://www.willsroot.io/2022/01/cve-2022-0185.html",
          "url": "https://www.willsroot.io/2022/01/cve-2022-0185.html"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2022-01-18T18:41:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-19T14:48:44+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0186"
        },
        {
          "category": "workaround",
          "details": "On non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-08-21T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fs_context: heap overflow in legacy parameter handling"
    }
  ]
}
  rhsa-2022:0712
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0712",
        "url": "https://access.redhat.com/errata/RHSA-2022:0712"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1920480",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2042404",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0712.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2025-10-09T20:42:18+00:00",
      "generator": {
        "date": "2025-10-09T20:42:18+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0712",
      "initial_release_date": "2022-03-01T12:52:46+00:00",
      "revision_history": [
        {
          "date": "2022-03-01T12:52:46+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-03-01T12:52:46+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T20:42:18+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
                  "product_id": "7Server-7.7.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
                  "product_id": "7Server-optional-7.7.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
                  "product_id": "7Server-optional-7.7.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)",
                  "product_id": "7Server-7.7.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server TUS (v. 7.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server TUS (v. 7.7)",
                  "product_id": "7Server-7.7.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:7.7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
                  "product_id": "7Server-optional-7.7.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:7.7::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "bpftool-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "bpftool-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.63.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1062.63.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-1062.63.1.el7.src",
                  "product_id": "kernel-0:3.10.0-1062.63.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.63.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1062.63.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1062.63.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.63.1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.src",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.src",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.src",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)",
          "product_id": "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)",
          "product_id": "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0466",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920480"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920480",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-01T12:52:46+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0712"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-01T12:52:46+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0712"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "cve": "CVE-2022-0330",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "discovery_date": "2022-01-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2042404"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible privileges escalation due to missing TLB flush",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
          "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
          "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
          "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
          "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "RHBZ#2042404",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
        }
      ],
      "release_date": "2022-01-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-01T12:52:46+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0712"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.ppc64le",
            "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.src",
            "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.63.1.el7.noarch",
            "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.63.1.el7.x86_64",
            "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.63.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: possible privileges escalation due to missing TLB flush"
    }
  ]
}
  rhsa-2022:0718
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0718",
        "url": "https://access.redhat.com/errata/RHSA-2022:0718"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1920480",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2042404",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0718.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2025-10-09T20:42:18+00:00",
      "generator": {
        "date": "2025-10-09T20:42:18+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0718",
      "initial_release_date": "2022-03-01T12:53:21+00:00",
      "revision_history": [
        {
          "date": "2022-03-01T12:53:21+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-03-01T12:53:21+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T20:42:18+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)",
                  "product_id": "7Server-7.7.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1@1-7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-5.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-5.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-4.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-3.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1@1-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1@1-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1@1-1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1@1-7.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1-debuginfo@1-7.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1-debuginfo@1-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1-debuginfo@1-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2-debuginfo@1-4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1-debuginfo@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1@1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1-debuginfo@1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1@1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1-debuginfo@1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1@1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1-debuginfo@1-1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1@1-7.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1-debuginfo@1-7.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1-debuginfo@1-5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1-debuginfo@1-5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2-debuginfo@1-4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1-debuginfo@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1@1-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1-debuginfo@1-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1@1-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1-debuginfo@1-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1@1-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1-debuginfo@1-1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0466",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920480"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920480",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-01T12:53:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0718"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-01T12:53:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0718"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "cve": "CVE-2022-0330",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "discovery_date": "2022-01-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2042404"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible privileges escalation due to missing TLB flush",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "RHBZ#2042404",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
        }
      ],
      "release_date": "2022-01-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-01T12:53:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0718"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: possible privileges escalation due to missing TLB flush"
    }
  ]
}
  rhsa-2022_0530
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0530",
        "url": "https://access.redhat.com/errata/RHSA-2022:0530"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0530.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-11-15T10:47:35+00:00",
      "generator": {
        "date": "2024-11-15T10:47:35+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2022:0530",
      "initial_release_date": "2022-02-15T09:31:31+00:00",
      "revision_history": [
        {
          "date": "2022-02-15T09:31:31+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-15T09:31:31+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T10:47:35+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)",
                  "product_id": "7Server-7.4.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.4::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
                  "product_id": "7Server-optional-7.4.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.4::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-693.96.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-693.96.1.el7.src",
                  "product_id": "kernel-0:3.10.0-693.96.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-693.96.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.96.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-693.96.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-693.96.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-693.96.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.96.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.96.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.96.1.el7.src",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.96.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.96.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.96.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:perf-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:python-perf-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.96.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.96.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.96.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.96.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.96.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:perf-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.96.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.src",
          "7Server-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
          "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.96.1.el7.noarch",
          "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:perf-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:python-perf-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.src",
          "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
          "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.96.1.el7.noarch",
          "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:perf-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.96.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T09:31:31+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.src",
            "7Server-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
            "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.96.1.el7.noarch",
            "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:python-perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.src",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.96.1.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0530"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "7Server-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.src",
            "7Server-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
            "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.96.1.el7.noarch",
            "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:python-perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.src",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.96.1.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.src",
            "7Server-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
            "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.96.1.el7.noarch",
            "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:python-perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.src",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.96.1.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    }
  ]
}
  RHSA-2022:1417
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:1417",
        "url": "https://access.redhat.com/errata/RHSA-2022:1417"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1920480",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
      },
      {
        "category": "external",
        "summary": "2031930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2051505",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1417.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2025-10-09T20:42:19+00:00",
      "generator": {
        "date": "2025-10-09T20:42:19+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:1417",
      "initial_release_date": "2022-04-19T16:19:00+00:00",
      "revision_history": [
        {
          "date": "2022-04-19T16:19:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-04-19T16:19:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T20:42:19+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6 ELS)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6 ELS)",
                  "product_id": "6Server-ELS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_els:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
                  "product_id": "6Server-optional-ELS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_els:6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-754.47.1.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-754.47.1.el6.src",
                  "product_id": "kernel-0:2.6.32-754.47.1.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-754.47.1.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "perf-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-754.47.1.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-754.47.1.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-754.47.1.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.47.1.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "kernel-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "kernel-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "kernel-debug-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "kernel-devel-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "kernel-headers-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "kernel-headers-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "perf-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "perf-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-754.47.1.el6.i686",
                "product": {
                  "name": "python-perf-0:2.6.32-754.47.1.el6.i686",
                  "product_id": "python-perf-0:2.6.32-754.47.1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.47.1.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-debug-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-devel-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-headers-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "perf-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "perf-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-754.47.1.el6.s390x",
                "product": {
                  "name": "python-perf-0:2.6.32-754.47.1.el6.s390x",
                  "product_id": "python-perf-0:2.6.32-754.47.1.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.47.1.el6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
                  "product_id": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-754.47.1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-754.47.1.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-754.47.1.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-754.47.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-754.47.1.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-754.47.1.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.47.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-754.47.1.el6.src",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-754.47.1.el6.noarch",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)",
          "product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.47.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-754.47.1.el6.src",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-754.47.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
        "relates_to_product_reference": "6Server-optional-ELS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)",
          "product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0466",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920480"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        ],
        "known_not_affected": [
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920480",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-19T16:19:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1417"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
    },
    {
      "cve": "CVE-2021-0920",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2031930"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers.  In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        ],
        "known_not_affected": [
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "RHBZ#2031930",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2021-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-19T16:19:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1417"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-05-23T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        ],
        "known_not_affected": [
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-19T16:19:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1417"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Yiqi Sun"
          ],
          "organization": "Nebula Lab"
        },
        {
          "names": [
            "Kevin Wang"
          ],
          "organization": "Huawei"
        }
      ],
      "cve": "CVE-2022-0492",
      "cwe": {
        "id": "CWE-862",
        "name": "Missing Authorization"
      },
      "discovery_date": "2022-02-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2051505"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the Linux kernel\u2019s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: cgroups v1 release_agent feature may allow privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
          "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
          "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
          "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
          "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
        ],
        "known_not_affected": [
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
          "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
          "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0492"
        },
        {
          "category": "external",
          "summary": "RHBZ#2051505",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051505"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0492",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0492"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af"
        }
      ],
      "release_date": "2022-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-19T16:19:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1417"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.src",
            "6Server-optional-ELS:kernel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-devel-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-doc-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.47.1.el6.noarch",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-headers-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-0:2.6.32-754.47.1.el6.x86_64",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.i686",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.s390x",
            "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.47.1.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: cgroups v1 release_agent feature may allow privilege escalation"
    }
  ]
}
  rhsa-2022:0540
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nSecurity Fix(es):\n\n* polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector (CVE-2021-4034)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* aide: heap-based buffer overflow on outputs larger than B64_BUF (CVE-2021-45417)\n\n* kernel: fs_context: heap overflow in legacy parameter handling (CVE-2022-0185)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Rebased wget package and its dependencies for the same version shipped with recent RHEL. (BZ#2030082)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0540",
        "url": "https://access.redhat.com/errata/RHSA-2022:0540"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-001",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-001"
      },
      {
        "category": "external",
        "summary": "2025869",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025869"
      },
      {
        "category": "external",
        "summary": "2030082",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030082"
      },
      {
        "category": "external",
        "summary": "2034685",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034685"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2040358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
      },
      {
        "category": "external",
        "summary": "2041489",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041489"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0540.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Virtualization Host security update [ovirt-4.4.10-1]",
    "tracking": {
      "current_release_date": "2025-10-09T21:42:20+00:00",
      "generator": {
        "date": "2025-10-09T21:42:20+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0540",
      "initial_release_date": "2022-02-15T11:01:25+00:00",
      "revision_history": [
        {
          "date": "2022-02-15T11:01:25+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-15T11:01:25+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T21:42:20+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
                "product": {
                  "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
                  "product_id": "8Base-RHV-Hypervisor-4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
                "product": {
                  "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
                  "product_id": "8Base-RHV-HypervisorBuild-4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "wget-0:1.19.5-10.el8.x86_64",
                "product": {
                  "name": "wget-0:1.19.5-10.el8.x86_64",
                  "product_id": "wget-0:1.19.5-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wget@1.19.5-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wget-debugsource-0:1.19.5-10.el8.x86_64",
                "product": {
                  "name": "wget-debugsource-0:1.19.5-10.el8.x86_64",
                  "product_id": "wget-debugsource-0:1.19.5-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wget-debugsource@1.19.5-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wget-debuginfo-0:1.19.5-10.el8.x86_64",
                "product": {
                  "name": "wget-debuginfo-0:1.19.5-10.el8.x86_64",
                  "product_id": "wget-debuginfo-0:1.19.5-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wget-debuginfo@1.19.5-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmetalink-0:0.1.3-7.el8.x86_64",
                "product": {
                  "name": "libmetalink-0:0.1.3-7.el8.x86_64",
                  "product_id": "libmetalink-0:0.1.3-7.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmetalink@0.1.3-7.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmetalink-devel-0:0.1.3-7.el8.x86_64",
                "product": {
                  "name": "libmetalink-devel-0:0.1.3-7.el8.x86_64",
                  "product_id": "libmetalink-devel-0:0.1.3-7.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmetalink-devel@0.1.3-7.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
                "product": {
                  "name": "libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
                  "product_id": "libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmetalink-debugsource@0.1.3-7.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
                "product": {
                  "name": "libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
                  "product_id": "libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmetalink-debuginfo@0.1.3-7.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
                "product": {
                  "name": "redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
                  "product_id": "redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.4.10-1.el8ev?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
                "product": {
                  "name": "redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
                  "product_id": "redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-virtualization-host-content@4.4.10-1.el8ev?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64",
                "product": {
                  "name": "redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64",
                  "product_id": "redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.4.10-202202081536_8.5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "wget-0:1.19.5-10.el8.src",
                "product": {
                  "name": "wget-0:1.19.5-10.el8.src",
                  "product_id": "wget-0:1.19.5-10.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wget@1.19.5-10.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libmetalink-0:0.1.3-7.el8.src",
                "product": {
                  "name": "libmetalink-0:0.1.3-7.el8.src",
                  "product_id": "libmetalink-0:0.1.3-7.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libmetalink@0.1.3-7.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
                "product": {
                  "name": "redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
                  "product_id": "redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.4.10-1.el8ev?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
                "product": {
                  "name": "redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
                  "product_id": "redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.4.10-202202081536_8.5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch",
                "product": {
                  "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch",
                  "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.4.10-1.el8ev?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmetalink-0:0.1.3-7.el8.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src"
        },
        "product_reference": "libmetalink-0:0.1.3-7.el8.src",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmetalink-0:0.1.3-7.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64"
        },
        "product_reference": "libmetalink-0:0.1.3-7.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmetalink-debuginfo-0:0.1.3-7.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64"
        },
        "product_reference": "libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmetalink-debugsource-0:0.1.3-7.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64"
        },
        "product_reference": "libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libmetalink-devel-0:0.1.3-7.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64"
        },
        "product_reference": "libmetalink-devel-0:0.1.3-7.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-0:4.4.10-202202081536_8.5.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src"
        },
        "product_reference": "redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64"
        },
        "product_reference": "redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wget-0:1.19.5-10.el8.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src"
        },
        "product_reference": "wget-0:1.19.5-10.el8.src",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wget-0:1.19.5-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64"
        },
        "product_reference": "wget-0:1.19.5-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wget-debuginfo-0:1.19.5-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64"
        },
        "product_reference": "wget-debuginfo-0:1.19.5-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wget-debugsource-0:1.19.5-10.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64"
        },
        "product_reference": "wget-debugsource-0:1.19.5-10.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-virtualization-host-0:4.4.10-1.el8ev.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src"
        },
        "product_reference": "redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64"
        },
        "product_reference": "redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64"
        },
        "product_reference": "redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
        },
        "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Qualys Research Labs"
          ]
        }
      ],
      "cve": "CVE-2021-4034",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-11-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2025869"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A local privilege escalation vulnerability was found on polkit\u0027s pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn\u0027t handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it\u0027ll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
          "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
          "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4034"
        },
        {
          "category": "external",
          "summary": "RHBZ#2025869",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025869"
        },
        {
          "category": "external",
          "summary": "RHSB-2022-001",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2022-001"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4034",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4034"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4034",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4034"
        },
        {
          "category": "external",
          "summary": "https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt",
          "url": "https://www.qualys.com/2022/01/25/cve-2021-4034/pwnkit.txt"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2022-01-25T17:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T11:01:25+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0540"
        },
        {
          "category": "workaround",
          "details": "For customers who cannot update immediately and doesn\u0027t have Secure Boot feature enabled, the issue can be mitigated by executing the following steps:\n\n1)    Install required systemtap packages and dependencies as per - pointed by https://access.redhat.com/solutions/5441\n\n2)    Install polkit debug info:\n    ~~~\n    debuginfo-install polkit\n    ~~~\n\n3)    Create the following systemtap script, and name it pkexec-block.stp:\n    ~~~\n    probe process(\"/usr/bin/pkexec\").function(\"main\")  {\n        if (cmdline_arg(1) == \"\")\n                        raise(9);\n}\n~~~\n\n4) Load the systemtap module into the running kernel:\n    ~~~\n    stap -g -F -m stap_pkexec_block pkexec_block.stp\n    ~~~\n\n5) Ensure the module is loaded:\n    ~~~\n     lsmod | grep -i stap_pkexec_block\nstap_pkexec_block     434176  0\n~~~\n\n6) Once polkit package was updated to the version containing the fix, the systemtap generated kernel module can be removed by running:\n    ~~~\n    rmmod stap_pkexec_block\n    ~~~\n\nThis mitigation doesn\u0027t work for Secure Boot enabled system as SystemTap would require an external compiling server to be able to sign the generated kernel module\nwith a key enrolled into the Kernel\u0027s keyring.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-06-27T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
          "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
          "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T11:01:25+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0540"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "cve": "CVE-2021-45417",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2022-01-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2041489"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow vulnerability in the base64 functions of AIDE, an advanced intrusion detection system. An attacker could crash the program and possibly execute arbitrary code through large (\u003c16k) extended file attributes or ACL.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "aide: heap-based buffer overflow on outputs larger than B64_BUF",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
          "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
          "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-45417"
        },
        {
          "category": "external",
          "summary": "RHBZ#2041489",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041489"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-45417",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-45417"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45417",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45417"
        }
      ],
      "release_date": "2022-01-20T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T11:01:25+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0540"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "aide: heap-based buffer overflow on outputs larger than B64_BUF"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "William Liu"
          ],
          "organization": "willsroot@protonmail.com"
        },
        {
          "names": [
            "Jamie Hill-Daniel"
          ],
          "organization": "jamie@hill-daniel.co.uk"
        },
        {
          "names": [
            "Isaac Badipe"
          ],
          "organization": "isaac.badipe@gmail.com"
        },
        {
          "names": [
            "Alec Petridis"
          ],
          "organization": "alecthechop@gmail.com"
        },
        {
          "names": [
            "Hrvoje Mi\u0161eti\u0107"
          ],
          "organization": "misetichrvoje@gmail.com"
        },
        {
          "names": [
            "Philip Papurt"
          ],
          "organization": "g@gnk.io"
        }
      ],
      "cve": "CVE-2022-0185",
      "cwe": {
        "id": "CWE-191",
        "name": "Integer Underflow (Wrap or Wraparound)"
      },
      "discovery_date": "2022-01-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2040358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fs_context: heap overflow in legacy parameter handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 8.4 GA onwards. Previous Red Hat Enterprise Linux versions are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
          "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
          "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "RHBZ#2040358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0185",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2"
        },
        {
          "category": "external",
          "summary": "https://github.com/Crusaders-of-Rust/CVE-2022-0185",
          "url": "https://github.com/Crusaders-of-Rust/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/18/7",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/18/7"
        },
        {
          "category": "external",
          "summary": "https://www.willsroot.io/2022/01/cve-2022-0185.html",
          "url": "https://www.willsroot.io/2022/01/cve-2022-0185.html"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2022-01-18T18:41:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T11:01:25+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0540"
        },
        {
          "category": "workaround",
          "details": "On non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.src",
            "8Base-RHV-Hypervisor-4:libmetalink-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debuginfo-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-debugsource-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:libmetalink-devel-0:0.1.3-7.el8.x86_64",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.10-202202081536_8.5.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.10-202202081536_8.5.x86_64",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.src",
            "8Base-RHV-Hypervisor-4:wget-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debuginfo-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-Hypervisor-4:wget-debugsource-0:1.19.5-10.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.4.10-1.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.10-1.el8ev.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-08-21T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fs_context: heap overflow in legacy parameter handling"
    }
  ]
}
  rhsa-2022:0335
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0335",
        "url": "https://access.redhat.com/errata/RHSA-2022:0335"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0335.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2025-10-09T22:04:21+00:00",
      "generator": {
        "date": "2025-10-09T22:04:21+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0335",
      "initial_release_date": "2022-02-01T11:04:52+00:00",
      "revision_history": [
        {
          "date": "2022-02-01T11:04:52+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-01T11:04:52+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T22:04:21+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
                  "product_id": "BaseOS-8.1.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1@1-10.el8_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-9.el8_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-6.el8_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-5.el8_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-4.el8_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-3.el8_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2@1-2.el8_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1@1-2.el8_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1@1-1.el8_1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1@1-10.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1-debugsource@1-10.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1-debuginfo@1-10.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-9.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debugsource@1-9.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debuginfo@1-9.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-6.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debugsource@1-6.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debuginfo@1-6.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-5.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debugsource@1-5.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debuginfo@1-5.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-4.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debugsource@1-4.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debuginfo@1-4.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-3.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debugsource@1-3.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debuginfo@1-3.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2@1-2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debugsource@1-2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debuginfo@1-2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1@1-2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debugsource@1-2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debuginfo@1-2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1@1-1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1-debugsource@1-1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1-debuginfo@1-1.el8_1?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1@1-10.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1-debugsource@1-10.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1-debuginfo@1-10.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-9.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debugsource@1-9.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debuginfo@1-9.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-6.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debugsource@1-6.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debuginfo@1-6.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-5.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debugsource@1-5.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debuginfo@1-5.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-4.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debugsource@1-4.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debuginfo@1-4.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-3.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debugsource@1-3.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debuginfo@1-3.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2@1-2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debugsource@1-2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debuginfo@1-2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1@1-2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debugsource@1-2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debuginfo@1-2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1@1-1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1-debugsource@1-1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1-debuginfo@1-1.el8_1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-01T11:04:52+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0335"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    }
  ]
}
  rhsa-2022_0590
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0590",
        "url": "https://access.redhat.com/errata/RHSA-2022:0590"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2027201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
      },
      {
        "category": "external",
        "summary": "2031930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0590.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2024-11-15T10:48:12+00:00",
      "generator": {
        "date": "2024-11-15T10:48:12+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2022:0590",
      "initial_release_date": "2022-02-22T09:05:00+00:00",
      "revision_history": [
        {
          "date": "2022-02-22T09:05:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-22T09:05:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T10:48:12+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
                  "product_id": "BaseOS-8.2.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-9.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-9.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-6.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-5.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-4.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-3.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-2.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-2.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1@1-1.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1@1-1.el8_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-9.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debugsource@1-9.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debuginfo@1-9.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-9.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debugsource@1-9.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debuginfo@1-9.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-6.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debugsource@1-6.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debuginfo@1-6.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-5.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debugsource@1-5.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debuginfo@1-5.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-4.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debugsource@1-4.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debuginfo@1-4.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-3.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debugsource@1-3.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debuginfo@1-3.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debugsource@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debuginfo@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debugsource@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debuginfo@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1@1-1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debugsource@1-1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debuginfo@1-1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1@1-1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debugsource@1-1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debuginfo@1-1.el8_2?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-9.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debugsource@1-9.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debuginfo@1-9.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-9.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debugsource@1-9.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debuginfo@1-9.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-6.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debugsource@1-6.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debuginfo@1-6.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-5.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debugsource@1-5.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debuginfo@1-5.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-4.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debugsource@1-4.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debuginfo@1-4.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-3.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debugsource@1-3.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debuginfo@1-3.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debugsource@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debuginfo@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debugsource@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debuginfo@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1@1-1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debugsource@1-1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debuginfo@1-1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1@1-1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debugsource@1-1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debuginfo@1-1.el8_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-0920",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2031930"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers.  In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "RHBZ#2031930",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2021-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T09:05:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0590"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-05-23T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Hao Sun"
          ]
        }
      ],
      "cve": "CVE-2021-4028",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-11-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2027201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free.  Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in RDMA listen()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "RHBZ#2027201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
        },
        {
          "category": "external",
          "summary": "https://lkml.org/lkml/2021/10/4/697",
          "url": "https://lkml.org/lkml/2021/10/4/697"
        }
      ],
      "release_date": "2021-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T09:05:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0590"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in RDMA listen()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T09:05:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0590"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    }
  ]
}
  rhsa-2022:0531
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0531",
        "url": "https://access.redhat.com/errata/RHSA-2022:0531"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1920480",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0531.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2025-10-09T20:42:16+00:00",
      "generator": {
        "date": "2025-10-09T20:42:16+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0531",
      "initial_release_date": "2022-02-15T10:43:56+00:00",
      "revision_history": [
        {
          "date": "2022-02-15T10:43:56+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-15T10:43:56+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T20:42:16+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 7.6)",
                  "product_id": "7Server-7.6.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
                  "product_id": "7Server-optional-7.6.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)",
                  "product_id": "7Server-7.6.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
                  "product_id": "7Server-optional-7.6.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server TUS (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server TUS (v. 7.6)",
                  "product_id": "7Server-7.6.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:7.6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
                  "product_id": "7Server-optional-7.6.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:7.6::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "bpftool-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "bpftool-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.88.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-957.88.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-957.88.1.el7.src",
                  "product_id": "kernel-0:3.10.0-957.88.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-957.88.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-957.88.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-957.88.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-957.88.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-957.88.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-957.88.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-957.88.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-957.88.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.88.1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.src",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)",
          "product_id": "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.src",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)",
          "product_id": "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.src",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)",
          "product_id": "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)",
          "product_id": "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.88.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.88.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0466",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920480"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920480",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T10:43:56+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0531"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "7Server-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
          "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
          "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
          "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
          "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T10:43:56+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0531"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "7Server-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.ppc64le",
            "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.src",
            "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.88.1.el7.noarch",
            "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.88.1.el7.x86_64",
            "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.88.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    }
  ]
}
  RHSA-2022:0620
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege (CVE-2020-0465)\n\n* kernel: double free in bluetooth subsystem when the HCI device initialization fails (CVE-2021-3564)\n\n* kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573)\n\n* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Kernel with enabled BERT does not decode CPU fatal events correctly (BZ#1950302)\n\n* RHEL 7.9 - Call trace seen during controller random reset on IB config (BZ#1984070)\n\n* Infinite loop in blk_set_queue_dying() from blk_queue_for_each_rl() when another CPU races and modifies the queue\u0027s blkg_list (BZ#2029574)\n\n* NFS client kernel crash in NFS4 backchannel transmit path - ftrace_raw_event_rpc_task_queued called from rpc_run_bc_task (BZ#2039508)\n\n* SELinux is preventing / from mount access on the filesystem /proc (BZ#2040196)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0620",
        "url": "https://access.redhat.com/errata/RHSA-2022:0620"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1920471",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920471"
      },
      {
        "category": "external",
        "summary": "1920480",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
      },
      {
        "category": "external",
        "summary": "1964139",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139"
      },
      {
        "category": "external",
        "summary": "1966578",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578"
      },
      {
        "category": "external",
        "summary": "1999544",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
      },
      {
        "category": "external",
        "summary": "2031930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2042404",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
      },
      {
        "category": "external",
        "summary": "2044809",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0620.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T20:42:18+00:00",
      "generator": {
        "date": "2025-10-09T20:42:18+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0620",
      "initial_release_date": "2022-02-22T17:14:18+00:00",
      "revision_history": [
        {
          "date": "2022-02-22T17:14:18+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-22T17:14:18+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T20:42:18+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.59.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-1160.59.1.el7.src",
                  "product_id": "kernel-0:3.10.0-1160.59.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.59.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.59.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "perf-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "perf-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "perf-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "perf-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0465",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920471"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s multi-touch input system. An out-of-bounds write triggered by a use-after-free issue could lead to memory corruption or possible privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0465"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920471",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920471"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0465",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0465"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0465",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0465"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:14:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0620"
        },
        {
          "category": "workaround",
          "details": "As the multitouch module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install hid-multitouch /bin/true\" \u003e\u003e /etc/modprobe.d/disable-hid-multitouch.conf\n\nThe system may need to be restarted if the hid-multitouch module is loaded. In most circumstances, a kernel modules will be unable to be unloaded while in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege"
    },
    {
      "cve": "CVE-2020-0466",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920480"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920480",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:14:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0620"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
    },
    {
      "cve": "CVE-2021-0920",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2031930"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers.  In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "RHBZ#2031930",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2021-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:14:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0620"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-05-23T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "HaoXiong,  LinMa"
          ],
          "organization": "ckSec"
        }
      ],
      "cve": "CVE-2021-3564",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "discovery_date": "2021-05-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1964139"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: double free in bluetooth subsystem when the HCI device initialization fails",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The impact is Moderate, because the double free happens during flush procedure, and no use of incorrect data during flush finishing even if double free could happen without kernel crash.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3564"
        },
        {
          "category": "external",
          "summary": "RHBZ#1964139",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3564",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3564"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/05/25/1",
          "url": "https://www.openwall.com/lists/oss-security/2021/05/25/1"
        }
      ],
      "release_date": "2021-05-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:14:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0620"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: double free in bluetooth subsystem when the HCI device initialization fails"
    },
    {
      "cve": "CVE-2021-3573",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-05-31T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1966578"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in function hci_sock_bound_ioctl()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having a Moderate impact because of the privileges (CAP_NET_ADMIN in initial namespace) required for exploiting the issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3573"
        },
        {
          "category": "external",
          "summary": "RHBZ#1966578",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3573",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3573"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/06/08/2",
          "url": "https://www.openwall.com/lists/oss-security/2021/06/08/2"
        }
      ],
      "release_date": "2021-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:14:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0620"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising easThe required privileges is CAP_NET_ADMIN capabilities. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.e of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in function hci_sock_bound_ioctl()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Likang Luo"
          ],
          "organization": "NSFOCUS Security Team"
        }
      ],
      "cve": "CVE-2021-3752",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-08-31T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1999544"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible use-after-free in bluetooth module",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because Only local users with privileges to access the sock_dgram Bluetooth socket can trigger this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "RHBZ#1999544",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3752",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/",
          "url": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/09/15/4",
          "url": "https://www.openwall.com/lists/oss-security/2021/09/15/4"
        }
      ],
      "release_date": "2021-09-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:14:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0620"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability. The possible solution is to disable Bluetooth completely: https://access.redhat.com/solutions/2682931",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: possible use-after-free in bluetooth module"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:14:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0620"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "cve": "CVE-2022-0330",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "discovery_date": "2022-01-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2042404"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible privileges escalation due to missing TLB flush",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "RHBZ#2042404",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
        }
      ],
      "release_date": "2022-01-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:14:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0620"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: possible privileges escalation due to missing TLB flush"
    },
    {
      "cve": "CVE-2022-22942",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-01-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2044809"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: failing usercopy allows for use-after-free exploitation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "RHBZ#2044809",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
        }
      ],
      "release_date": "2022-01-27T20:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:14:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0620"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: failing usercopy allows for use-after-free exploitation"
    }
  ]
}
  rhsa-2022_0620
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege (CVE-2020-0465)\n\n* kernel: double free in bluetooth subsystem when the HCI device initialization fails (CVE-2021-3564)\n\n* kernel: use-after-free in function hci_sock_bound_ioctl() (CVE-2021-3573)\n\n* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Kernel with enabled BERT does not decode CPU fatal events correctly (BZ#1950302)\n\n* RHEL 7.9 - Call trace seen during controller random reset on IB config (BZ#1984070)\n\n* Infinite loop in blk_set_queue_dying() from blk_queue_for_each_rl() when another CPU races and modifies the queue\u0027s blkg_list (BZ#2029574)\n\n* NFS client kernel crash in NFS4 backchannel transmit path - ftrace_raw_event_rpc_task_queued called from rpc_run_bc_task (BZ#2039508)\n\n* SELinux is preventing / from mount access on the filesystem /proc (BZ#2040196)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0620",
        "url": "https://access.redhat.com/errata/RHSA-2022:0620"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1920471",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920471"
      },
      {
        "category": "external",
        "summary": "1920480",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
      },
      {
        "category": "external",
        "summary": "1964139",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139"
      },
      {
        "category": "external",
        "summary": "1966578",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578"
      },
      {
        "category": "external",
        "summary": "1999544",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
      },
      {
        "category": "external",
        "summary": "2031930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2042404",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
      },
      {
        "category": "external",
        "summary": "2044809",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0620.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-15T14:42:14+00:00",
      "generator": {
        "date": "2024-11-15T14:42:14+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2022:0620",
      "initial_release_date": "2022-02-22T17:14:18+00:00",
      "revision_history": [
        {
          "date": "2022-02-22T17:14:18+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-22T17:14:18+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T14:42:14+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.59.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.59.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-1160.59.1.el7.src",
                  "product_id": "kernel-0:3.10.0-1160.59.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.59.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.59.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.59.1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "perf-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "perf-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.59.1.el7?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "perf-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "perf-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.59.1.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.src",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0465",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920471"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s multi-touch input system. An out-of-bounds write triggered by a use-after-free issue could lead to memory corruption or possible privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0465"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920471",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920471"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0465",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0465"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0465",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0465"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:14:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0620"
        },
        {
          "category": "workaround",
          "details": "As the multitouch module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install hid-multitouch /bin/true\" \u003e\u003e /etc/modprobe.d/disable-hid-multitouch.conf\n\nThe system may need to be restarted if the hid-multitouch module is loaded. In most circumstances, a kernel modules will be unable to be unloaded while in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: out of bounds write in hid-multitouch.c may lead to escalation of privilege"
    },
    {
      "cve": "CVE-2020-0466",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920480"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920480",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:14:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0620"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
    },
    {
      "cve": "CVE-2021-0920",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2031930"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers.  In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "RHBZ#2031930",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2021-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:14:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0620"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-05-23T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "HaoXiong,  LinMa"
          ],
          "organization": "ckSec"
        }
      ],
      "cve": "CVE-2021-3564",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "discovery_date": "2021-05-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1964139"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: double free in bluetooth subsystem when the HCI device initialization fails",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The impact is Moderate, because the double free happens during flush procedure, and no use of incorrect data during flush finishing even if double free could happen without kernel crash.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3564"
        },
        {
          "category": "external",
          "summary": "RHBZ#1964139",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964139"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3564",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3564"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3564"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/05/25/1",
          "url": "https://www.openwall.com/lists/oss-security/2021/05/25/1"
        }
      ],
      "release_date": "2021-05-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:14:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0620"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: double free in bluetooth subsystem when the HCI device initialization fails"
    },
    {
      "cve": "CVE-2021-3573",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-05-31T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1966578"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info(). A privileged local user could use this flaw to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in function hci_sock_bound_ioctl()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having a Moderate impact because of the privileges (CAP_NET_ADMIN in initial namespace) required for exploiting the issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3573"
        },
        {
          "category": "external",
          "summary": "RHBZ#1966578",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1966578"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3573",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3573"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3573"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/06/08/2",
          "url": "https://www.openwall.com/lists/oss-security/2021/06/08/2"
        }
      ],
      "release_date": "2021-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:14:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0620"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising easThe required privileges is CAP_NET_ADMIN capabilities. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.e of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: use-after-free in function hci_sock_bound_ioctl()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Likang Luo"
          ],
          "organization": "NSFOCUS Security Team"
        }
      ],
      "cve": "CVE-2021-3752",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-08-31T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1999544"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible use-after-free in bluetooth module",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is rated as having Moderate impact because Only local users with privileges to access the sock_dgram Bluetooth socket can trigger this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "RHBZ#1999544",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3752",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/",
          "url": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/09/15/4",
          "url": "https://www.openwall.com/lists/oss-security/2021/09/15/4"
        }
      ],
      "release_date": "2021-09-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:14:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0620"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability. The possible solution is to disable Bluetooth completely: https://access.redhat.com/solutions/2682931",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: possible use-after-free in bluetooth module"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:14:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0620"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "cve": "CVE-2022-0330",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "discovery_date": "2022-01-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2042404"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible privileges escalation due to missing TLB flush",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "RHBZ#2042404",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
        }
      ],
      "release_date": "2022-01-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:14:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0620"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: possible privileges escalation due to missing TLB flush"
    },
    {
      "cve": "CVE-2022-22942",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-01-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2044809"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: failing usercopy allows for use-after-free exploitation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
          "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
          "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
          "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "RHBZ#2044809",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
        }
      ],
      "release_date": "2022-01-27T20:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T17:14:18+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0620"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.src",
            "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.59.1.el7.noarch",
            "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.59.1.el7.x86_64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.ppc64le",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.s390x",
            "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.59.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: failing usercopy allows for use-after-free exploitation"
    }
  ]
}
  rhsa-2022_0718
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0718",
        "url": "https://access.redhat.com/errata/RHSA-2022:0718"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1920480",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2042404",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0718.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2024-11-15T10:48:08+00:00",
      "generator": {
        "date": "2024-11-15T10:48:08+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2022:0718",
      "initial_release_date": "2022-03-01T12:53:21+00:00",
      "revision_history": [
        {
          "date": "2022-03-01T12:53:21+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-03-01T12:53:21+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T10:48:08+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)",
                  "product_id": "7Server-7.7.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1@1-7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-5.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-5.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-4.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-3.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1@1-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1@1-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1@1-1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1@1-7.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1-debuginfo@1-7.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1-debuginfo@1-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1-debuginfo@1-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2-debuginfo@1-4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1-debuginfo@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1@1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1-debuginfo@1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1@1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1-debuginfo@1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1@1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1-debuginfo@1-1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1@1-7.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1-debuginfo@1-7.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1-debuginfo@1-5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1-debuginfo@1-5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2-debuginfo@1-4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1-debuginfo@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1@1-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_59_1-debuginfo@1-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1@1-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_60_1-debuginfo@1-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1@1-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_61_1-debuginfo@1-1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)",
          "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0466",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920480"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920480",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-01T12:53:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0718"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-01T12:53:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0718"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "cve": "CVE-2022-0330",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "discovery_date": "2022-01-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2042404"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible privileges escalation due to missing TLB flush",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "RHBZ#2042404",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
        }
      ],
      "release_date": "2022-01-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-03-01T12:53:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0718"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_59_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_60_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.src",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-0:1-1.el7.x86_64",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_61_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: possible privileges escalation due to missing TLB flush"
    }
  ]
}
  rhsa-2022:0186
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: fs_context: heap overflow in legacy parameter handling (CVE-2022-0185)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* ionic upstream bug fix - linearize skb with too many frags (BZ#1952077)\n\n* kernel show \u201c BUG: scheduling while atomic:xxx\u201c and reboot when an uncorrectable memory error injection on RHEL8.4 beta and GA (BZ#2003993)\n\n* [RHEL 8.3] Discard request from mkfs.xfs takes too much time on raid10 (BZ#2020418)\n\n* CNB: Rebase/update TC subsystem for RHEL 8.5 (BZ#2021644)\n\n* Proactively Backport MM fixes for el8.5 - 2nd round (BZ#2023923)\n\n* [RHEL-8.6][SanityOnly] Backport leftover migrate_disable BPF related change (BZ#2027688)\n\n* Backport kernel audit enhancements and fixes from v5.10 to v5.13-rc1 (BZ#2028871)\n\n* Proactively Backport MM fixes for el8.5 (BZ#2029383)\n\n* iommu/amd: Fix unable to handle page fault due to AVIC (BZ#2030853)\n\n* RCU stall WARNING: at kernel/rcu/tree.c:1392 rcu_advance_cbs_nowake+0x51/0x60 (BZ#2032578)\n\n* PTP \"clock jumped backward or running slower than expected!\" in OpenShift 4.8 environment with Intel E810 (BZ#2037834)\n\nEnhancement(s):\n\n* [Mellanox 8.5 FEAT] mlx5: drivers update upto Linux v5.12  (BZ#2023918)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0186",
        "url": "https://access.redhat.com/errata/RHSA-2022:0186"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2034514",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2040358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0186.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2025-10-09T22:04:19+00:00",
      "generator": {
        "date": "2025-10-09T22:04:19+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0186",
      "initial_release_date": "2022-01-19T14:48:44+00:00",
      "revision_history": [
        {
          "date": "2022-01-19T14:48:44+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-01-19T14:48:44+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T22:04:19+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)",
                  "product_id": "CRB-8.4.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.4::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "perf-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.34.2.el8_4?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "perf-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.34.2.el8_4?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "perf-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.34.2.el8_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "bpftool-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "perf-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "perf-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.34.2.el8_4?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-305.34.2.el8_4.src",
                "product": {
                  "name": "kernel-0:4.18.0-305.34.2.el8_4.src",
                  "product_id": "kernel-0:4.18.0-305.34.2.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-305.34.2.el8_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.34.2.el8_4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
                  "product_id": "kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.34.2.el8_4?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.34.2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src"
        },
        "product_reference": "kernel-0:4.18.0-305.34.2.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-305.34.2.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "perf-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "perf-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "perf-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.34.2.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src"
        },
        "product_reference": "kernel-0:4.18.0-305.34.2.el8_4.src",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-305.34.2.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "perf-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "perf-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "perf-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)",
          "product_id": "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-4154",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034514"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4154"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034514",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4154"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b"
        }
      ],
      "release_date": "2021-12-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-19T14:48:44+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0186"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-19T14:48:44+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0186"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "William Liu"
          ],
          "organization": "willsroot@protonmail.com"
        },
        {
          "names": [
            "Jamie Hill-Daniel"
          ],
          "organization": "jamie@hill-daniel.co.uk"
        },
        {
          "names": [
            "Isaac Badipe"
          ],
          "organization": "isaac.badipe@gmail.com"
        },
        {
          "names": [
            "Alec Petridis"
          ],
          "organization": "alecthechop@gmail.com"
        },
        {
          "names": [
            "Hrvoje Mi\u0161eti\u0107"
          ],
          "organization": "misetichrvoje@gmail.com"
        },
        {
          "names": [
            "Philip Papurt"
          ],
          "organization": "g@gnk.io"
        }
      ],
      "cve": "CVE-2022-0185",
      "cwe": {
        "id": "CWE-191",
        "name": "Integer Underflow (Wrap or Wraparound)"
      },
      "discovery_date": "2022-01-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2040358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fs_context: heap overflow in legacy parameter handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 8.4 GA onwards. Previous Red Hat Enterprise Linux versions are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
          "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
          "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "RHBZ#2040358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0185",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2"
        },
        {
          "category": "external",
          "summary": "https://github.com/Crusaders-of-Rust/CVE-2022-0185",
          "url": "https://github.com/Crusaders-of-Rust/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/18/7",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/18/7"
        },
        {
          "category": "external",
          "summary": "https://www.willsroot.io/2022/01/cve-2022-0185.html",
          "url": "https://www.willsroot.io/2022/01/cve-2022-0185.html"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2022-01-18T18:41:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-19T14:48:44+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0186"
        },
        {
          "category": "workaround",
          "details": "On non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.src",
            "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.34.2.el8_4.noarch",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.34.2.el8_4.x86_64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.aarch64",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.ppc64le",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.s390x",
            "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.34.2.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-08-21T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fs_context: heap overflow in legacy parameter handling"
    }
  ]
}
  RHSA-2022:0335
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0335",
        "url": "https://access.redhat.com/errata/RHSA-2022:0335"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0335.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2025-10-09T22:04:21+00:00",
      "generator": {
        "date": "2025-10-09T22:04:21+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0335",
      "initial_release_date": "2022-02-01T11:04:52+00:00",
      "revision_history": [
        {
          "date": "2022-02-01T11:04:52+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-01T11:04:52+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T22:04:21+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
                  "product_id": "BaseOS-8.1.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1@1-10.el8_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-9.el8_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-6.el8_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-5.el8_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-4.el8_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-3.el8_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2@1-2.el8_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1@1-2.el8_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1@1-1.el8_1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1@1-10.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1-debugsource@1-10.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1-debuginfo@1-10.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-9.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debugsource@1-9.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debuginfo@1-9.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-6.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debugsource@1-6.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debuginfo@1-6.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-5.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debugsource@1-5.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debuginfo@1-5.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-4.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debugsource@1-4.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debuginfo@1-4.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-3.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debugsource@1-3.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debuginfo@1-3.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2@1-2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debugsource@1-2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debuginfo@1-2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1@1-2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debugsource@1-2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debuginfo@1-2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1@1-1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1-debugsource@1-1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1-debuginfo@1-1.el8_1?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1@1-10.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1-debugsource@1-10.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1-debuginfo@1-10.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-9.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debugsource@1-9.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debuginfo@1-9.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-6.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debugsource@1-6.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debuginfo@1-6.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-5.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debugsource@1-5.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debuginfo@1-5.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-4.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debugsource@1-4.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debuginfo@1-4.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-3.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debugsource@1-3.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debuginfo@1-3.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2@1-2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debugsource@1-2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debuginfo@1-2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1@1-2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debugsource@1-2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debuginfo@1-2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1@1-1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1-debugsource@1-1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1-debuginfo@1-1.el8_1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-01T11:04:52+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0335"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    }
  ]
}
  rhsa-2022_1263
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host.\nThese packages include redhat-release-virtualization-host. Red Hat\nVirtualization Hosts (RHVH) are installed using a special build of Red Hat\nEnterprise Linux with only the packages required to host virtual machines. \nRHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* aide: heap-based buffer overflow on outputs larger than B64_BUF (CVE-2021-45417)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\n* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)\n\n* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)\n\n* expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution (CVE-2022-25236)\n\n* expat: Integer overflow in storeRawNames() (CVE-2022-25315)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHV-H has been rebased on RHEL-7.9.z #13 (BZ#2048409)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:1263",
        "url": "https://access.redhat.com/errata/RHSA-2022:1263"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2027201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
      },
      {
        "category": "external",
        "summary": "2029923",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
      },
      {
        "category": "external",
        "summary": "2031930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2041489",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041489"
      },
      {
        "category": "external",
        "summary": "2042404",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
      },
      {
        "category": "external",
        "summary": "2044809",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
      },
      {
        "category": "external",
        "summary": "2048409",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048409"
      },
      {
        "category": "external",
        "summary": "2055326",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326"
      },
      {
        "category": "external",
        "summary": "2056363",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056363"
      },
      {
        "category": "external",
        "summary": "2056366",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056366"
      },
      {
        "category": "external",
        "summary": "2056370",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056370"
      },
      {
        "category": "external",
        "summary": "2062202",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062202"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1263.json"
      }
    ],
    "title": "Red Hat Security Advisory: RHV-H security update (redhat-virtualization-host) 4.3.22",
    "tracking": {
      "current_release_date": "2025-01-06T19:55:14+00:00",
      "generator": {
        "date": "2025-01-06T19:55:14+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.5"
        }
      },
      "id": "RHSA-2022:1263",
      "initial_release_date": "2022-04-07T09:05:42+00:00",
      "revision_history": [
        {
          "date": "2022-04-07T09:05:42+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-04-07T09:05:42+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-01-06T19:55:14+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
                "product": {
                  "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
                  "product_id": "7Server-RHEV-4-HypervisorBuild-7",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7",
                "product": {
                  "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7",
                  "product_id": "7Server-RHEV-4-Hypervisor-7",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
                "product": {
                  "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
                  "product_id": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.22-1.el7ev?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
                "product": {
                  "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
                  "product_id": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host-productimg@4.3.22-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
                "product": {
                  "name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
                  "product_id": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.3.22-20220330.1.el7_9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
                "product": {
                  "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
                  "product_id": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.22-1.el7ev?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64",
                "product": {
                  "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64",
                  "product_id": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host-productimg@4.3.22-1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
                "product": {
                  "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
                  "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.3.22-1.el7ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
                "product": {
                  "name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
                  "product_id": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.3.22-20220330.1.el7_9?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7",
          "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src"
        },
        "product_reference": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
        "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7",
          "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        },
        "product_reference": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
        "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src"
        },
        "product_reference": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
        "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64"
        },
        "product_reference": "redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
        "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src"
        },
        "product_reference": "redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
        "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        },
        "product_reference": "redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
        "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch"
        },
        "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
        "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src"
        },
        "product_reference": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
        "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        },
        "product_reference": "redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-0920",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2031930"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers.  In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "RHBZ#2031930",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2021-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-05-23T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Hao Sun"
          ]
        }
      ],
      "cve": "CVE-2021-4028",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-11-29T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2027201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free.  Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in RDMA listen()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "RHBZ#2027201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
        },
        {
          "category": "external",
          "summary": "https://lkml.org/lkml/2021/10/4/697",
          "url": "https://lkml.org/lkml/2021/10/4/697"
        }
      ],
      "release_date": "2021-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in RDMA listen()"
    },
    {
      "cve": "CVE-2021-4083",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-12-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2029923"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fget: check that the fd still exists after getting a ref to it",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2029923",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
        }
      ],
      "release_date": "2021-12-03T08:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fget: check that the fd still exists after getting a ref to it"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "cve": "CVE-2021-45417",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2022-01-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2041489"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow vulnerability in the base64 functions of AIDE, an advanced intrusion detection system. An attacker could crash the program and possibly execute arbitrary code through large (\u003c16k) extended file attributes or ACL.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "aide: heap-based buffer overflow on outputs larger than B64_BUF",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-45417"
        },
        {
          "category": "external",
          "summary": "RHBZ#2041489",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041489"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-45417",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-45417"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45417",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45417"
        }
      ],
      "release_date": "2022-01-20T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "aide: heap-based buffer overflow on outputs larger than B64_BUF"
    },
    {
      "cve": "CVE-2022-0330",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "discovery_date": "2022-01-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2042404"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible privileges escalation due to missing TLB flush",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "RHBZ#2042404",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
        }
      ],
      "release_date": "2022-01-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: possible privileges escalation due to missing TLB flush"
    },
    {
      "cve": "CVE-2022-0778",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2022-03-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2062202"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in OpenSSL. It is possible to trigger an infinite loop by crafting a certificate that has invalid elliptic curve parameters. Since certificate parsing happens before verification of the certificate signature, any process that parses an externally supplied certificate may be subject to a denial of service attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While Red Hat initially stated not to be directly affected by this flaw, after further investigation we found that the versions of OpenSSL as shipped in Red Hat Enterprise Linux 6, 7, and 8 are vulnerable to a denial of service attack through malicious Elliptic Curve parameters. During processing of the parameters OpenSSL will call BN_mod_sqrt() with invalid arguments, causing the process to enter an infinite loop. The invalid EC parameters can be provided to OpenSSL through X.509 certificates (used in TLS connections), through public and private keys, through certificate signing requests and other places where applications process Elliptic Curve parameters. The flaw has been rated as having a security impact of Important. A future update will address this issue in Red Hat Enterprise Linux 6, 7 and 8.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0778"
        },
        {
          "category": "external",
          "summary": "RHBZ#2062202",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062202"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0778",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0778"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0778",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0778"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20220315.txt",
          "url": "https://www.openssl.org/news/secadv/20220315.txt"
        }
      ],
      "release_date": "2022-03-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates"
    },
    {
      "cve": "CVE-2022-22942",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-01-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2044809"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: failing usercopy allows for use-after-free exploitation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "RHBZ#2044809",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
        }
      ],
      "release_date": "2022-01-27T20:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: failing usercopy allows for use-after-free exploitation"
    },
    {
      "cve": "CVE-2022-24407",
      "cwe": {
        "id": "CWE-89",
        "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)"
      },
      "discovery_date": "2022-02-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2055326"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the SQL plugin shipped with Cyrus SASL.  The vulnerability occurs due to failure to properly escape SQL input and leads to an improper input validation vulnerability. This flaw allows an attacker to execute arbitrary SQL commands and the ability to change the passwords for other accounts allowing escalation of privileges.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-24407"
        },
        {
          "category": "external",
          "summary": "RHBZ#2055326",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2055326"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24407",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24407"
        },
        {
          "category": "external",
          "summary": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28",
          "url": "https://www.cyrusimap.org/sasl/sasl/release-notes/2.1/index.html#new-in-2-1-28"
        }
      ],
      "release_date": "2022-02-22T18:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands"
    },
    {
      "cve": "CVE-2022-25235",
      "cwe": {
        "id": "CWE-838",
        "name": "Inappropriate Encoding for Output Context"
      },
      "discovery_date": "2022-02-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2056366"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in expat. Passing malformed 2- and 3-byte UTF-8 sequences (for example, from start tag names) to the XML processing application on top of expat can lead to arbitrary code execution. This issue is dependent on how invalid UTF-8 is handled inside the XML processor.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-25235"
        },
        {
          "category": "external",
          "summary": "RHBZ#2056366",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056366"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25235",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-25235"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25235",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25235"
        },
        {
          "category": "external",
          "summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/",
          "url": "https://blog.hartwork.org/posts/expat-2-4-5-released/"
        }
      ],
      "release_date": "2022-02-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        },
        {
          "category": "workaround",
          "details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution"
    },
    {
      "cve": "CVE-2022-25236",
      "cwe": {
        "id": "CWE-179",
        "name": "Incorrect Behavior Order: Early Validation"
      },
      "discovery_date": "2022-02-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2056370"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in expat. Passing one or more namespace separator characters in the \"xmlns[:prefix]\" attribute values made expat send malformed tag names to the XML processor on top of expat. This issue causes arbitrary code execution depending on how unexpected cases are handled inside the XML processor.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.\n\nThe xmlrpc-c component as shipped with Red Hat Enterprise Linux 8 is not affected by this issue as the issue could not be reproduced in this version.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-25236"
        },
        {
          "category": "external",
          "summary": "RHBZ#2056370",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056370"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25236",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-25236"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25236",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25236"
        },
        {
          "category": "external",
          "summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/",
          "url": "https://blog.hartwork.org/posts/expat-2-4-5-released/"
        }
      ],
      "release_date": "2022-02-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        },
        {
          "category": "workaround",
          "details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "expat: Namespace-separator characters in \"xmlns[:prefix]\" attribute values can lead to arbitrary code execution"
    },
    {
      "cve": "CVE-2022-25315",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2022-02-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2056363"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An integer overflow was found in expat. The issue occurs in storeRawNames() by abusing the m_buffer expansion logic to allow allocations very close to INT_MAX and out-of-bounds heap writes. This flaw can cause a denial of service or potentially arbitrary code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "expat: Integer overflow in storeRawNames()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications that only parse trusted XML files or do not process XML files at all are not affected by this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
        ],
        "known_not_affected": [
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
          "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-25315"
        },
        {
          "category": "external",
          "summary": "RHBZ#2056363",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056363"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25315",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-25315"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25315",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25315"
        },
        {
          "category": "external",
          "summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/",
          "url": "https://blog.hartwork.org/posts/expat-2-4-5-released/"
        }
      ],
      "release_date": "2022-02-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-04-07T09:05:42+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1263"
        },
        {
          "category": "workaround",
          "details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content. Please update the affected packages as soon as possible.",
          "product_ids": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.22-1.el7ev.x86_64",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.22-20220330.1.el7_9.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.22-20220330.1.el7_9.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.22-1.el7ev.noarch",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.src",
            "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-productimg-0:4.3.22-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "expat: Integer overflow in storeRawNames()"
    }
  ]
}
  RHSA-2022:0231
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: fs_context: heap overflow in legacy parameter handling  (CVE-2022-0185)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0231",
        "url": "https://access.redhat.com/errata/RHSA-2022:0231"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2034514",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2040358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0231.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2025-10-09T22:04:20+00:00",
      "generator": {
        "date": "2025-10-09T22:04:20+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0231",
      "initial_release_date": "2022-01-24T09:50:13+00:00",
      "revision_history": [
        {
          "date": "2022-01-24T09:50:13+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-01-24T09:50:13+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T22:04:20+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
                  "product_id": "BaseOS-8.4.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:8.4::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-0:1-10.el8.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-0:1-10.el8.src",
                  "product_id": "kpatch-patch-4_18_0-305-0:1-10.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-10.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-9.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-8.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-7.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-6.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-5.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-5.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1@1-4.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1@1-2.el8_4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
                  "product_id": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1@1-2.el8_4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-10.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debugsource@1-10.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debuginfo@1-10.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-9.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debugsource@1-9.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debuginfo@1-9.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-8.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debugsource@1-8.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debuginfo@1-8.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-7.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debugsource@1-7.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debuginfo@1-7.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-6.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debugsource@1-6.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debuginfo@1-6.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debugsource@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debuginfo@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debugsource@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debuginfo@1-5.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1@1-4.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debugsource@1-4.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debuginfo@1-4.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debugsource@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debuginfo@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debugsource@1-2.el8_4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debuginfo@1-2.el8_4?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debugsource@1-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debuginfo@1-10.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-9.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debugsource@1-9.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debuginfo@1-9.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-8.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debugsource@1-8.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debuginfo@1-8.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-7.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debugsource@1-7.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debuginfo@1-7.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-6.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debugsource@1-6.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debuginfo@1-6.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debugsource@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debuginfo@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debugsource@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debuginfo@1-5.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1@1-4.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debugsource@1-4.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_25_1-debuginfo@1-4.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debugsource@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_28_1-debuginfo@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debugsource@1-2.el8_4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
                  "product_id": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_30_1-debuginfo@1-2.el8_4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-0:1-10.el8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305-0:1-10.el8.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-0:1-10.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)",
          "product_id": "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64",
        "relates_to_product_reference": "BaseOS-8.4.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-4154",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034514"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4154"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034514",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4154",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4154"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4154"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b"
        }
      ],
      "release_date": "2021-12-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-24T09:50:13+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0231"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-24T09:50:13+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0231"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "William Liu"
          ],
          "organization": "willsroot@protonmail.com"
        },
        {
          "names": [
            "Jamie Hill-Daniel"
          ],
          "organization": "jamie@hill-daniel.co.uk"
        },
        {
          "names": [
            "Isaac Badipe"
          ],
          "organization": "isaac.badipe@gmail.com"
        },
        {
          "names": [
            "Alec Petridis"
          ],
          "organization": "alecthechop@gmail.com"
        },
        {
          "names": [
            "Hrvoje Mi\u0161eti\u0107"
          ],
          "organization": "misetichrvoje@gmail.com"
        },
        {
          "names": [
            "Philip Papurt"
          ],
          "organization": "g@gnk.io"
        }
      ],
      "cve": "CVE-2022-0185",
      "cwe": {
        "id": "CWE-191",
        "name": "Integer Underflow (Wrap or Wraparound)"
      },
      "discovery_date": "2022-01-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2040358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fs_context: heap overflow in legacy parameter handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 8.4 GA onwards. Previous Red Hat Enterprise Linux versions are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
          "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "RHBZ#2040358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0185",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2"
        },
        {
          "category": "external",
          "summary": "https://github.com/Crusaders-of-Rust/CVE-2022-0185",
          "url": "https://github.com/Crusaders-of-Rust/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/18/7",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/18/7"
        },
        {
          "category": "external",
          "summary": "https://www.willsroot.io/2022/01/cve-2022-0185.html",
          "url": "https://www.willsroot.io/2022/01/cve-2022-0185.html"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2022-01-18T18:41:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-24T09:50:13+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0231"
        },
        {
          "category": "workaround",
          "details": "On non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-10.el8.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-7.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-6.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-5.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debuginfo-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_25_1-debugsource-0:1-4.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_28_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debuginfo-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_30_1-debugsource-0:1-2.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-9.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.src",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-8.el8_4.x86_64",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.ppc64le",
            "BaseOS-8.4.0.Z.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-8.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-08-21T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fs_context: heap overflow in legacy parameter handling"
    }
  ]
}
  rhsa-2022_0529
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0529",
        "url": "https://access.redhat.com/errata/RHSA-2022:0529"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1920480",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0529.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-11-15T10:47:13+00:00",
      "generator": {
        "date": "2024-11-15T10:47:13+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2022:0529",
      "initial_release_date": "2022-02-15T09:27:07+00:00",
      "revision_history": [
        {
          "date": "2022-02-15T09:27:07+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-15T09:27:07+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T10:47:13+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)",
                  "product_id": "7Server-7.3.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.3::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
                  "product_id": "7Server-optional-7.3.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.3::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.97.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-514.97.1.el7.src",
                  "product_id": "kernel-0:3.10.0-514.97.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.97.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.97.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.97.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-514.97.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-514.97.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-514.97.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.97.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.97.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.97.1.el7.src",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.97.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.97.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.97.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.97.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.97.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.97.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0466",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920480"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
          "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
          "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
          "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
          "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
          "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
          "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920480",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T09:27:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0529"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
          "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
          "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
          "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
          "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
          "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
          "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T09:27:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0529"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.src",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.97.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.97.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.97.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    }
  ]
}
  rhsa-2022:0344
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0344",
        "url": "https://access.redhat.com/errata/RHSA-2022:0344"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0344.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2025-10-09T22:04:21+00:00",
      "generator": {
        "date": "2025-10-09T22:04:21+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0344",
      "initial_release_date": "2022-02-01T14:18:49+00:00",
      "revision_history": [
        {
          "date": "2022-02-01T14:18:49+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-01T14:18:49+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T22:04:21+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
                  "product_id": "BaseOS-8.1.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "bpftool-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "perf-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.59.1.el8_1?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "bpftool-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-core-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "perf-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "python3-perf-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.59.1.el8_1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-147.59.1.el8_1.src",
                "product": {
                  "name": "kernel-0:4.18.0-147.59.1.el8_1.src",
                  "product_id": "kernel-0:4.18.0-147.59.1.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-147.59.1.el8_1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:4.18.0-147.59.1.el8_1.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:4.18.0-147.59.1.el8_1.noarch",
                  "product_id": "kernel-abi-whitelists-0:4.18.0-147.59.1.el8_1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.59.1.el8_1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-147.59.1.el8_1.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-147.59.1.el8_1.noarch",
                  "product_id": "kernel-doc-0:4.18.0-147.59.1.el8_1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.59.1.el8_1?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.59.1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.src"
        },
        "product_reference": "kernel-0:4.18.0-147.59.1.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-147.59.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.59.1.el8_1.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-147.59.1.el8_1.noarch",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-147.59.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.59.1.el8_1.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-147.59.1.el8_1.noarch",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "perf-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.59.1.el8_1.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.59.1.el8_1.noarch",
          "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.59.1.el8_1.noarch",
          "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.59.1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.59.1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-01T14:18:49+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.59.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.59.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0344"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.59.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.59.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:bpftool-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:bpftool-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kernel-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-147.59.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-core-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-cross-headers-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-core-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-devel-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-devel-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-doc-0:4.18.0-147.59.1.el8_1.noarch",
            "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-headers-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-modules-extra-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kernel-tools-libs-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:perf-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:python3-perf-0:4.18.0-147.59.1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-147.59.1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    }
  ]
}
  rhsa-2022:0188
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: fs_context: heap overflow in legacy parameter handling (CVE-2022-0185)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel show \u201c BUG: scheduling while atomic:xxx\u201c and reboot when an uncorrectable memory error injection on RHEL8.4 beta and GA (BZ#2008789)\n\n* tcp: Sockets can be orphaned in the FIN-WAIT-1 or CLOSING states. (BZ#2021574)\n\n* Hostnetwork pod to service backed by hostnetwork on the same node is not working with OVN Kubernetes (BZ#2024411)\n\n* ice: bug fixes for kernel crashes (BZ#2026698)\n\n* [RHEL-8.6][SanityOnly] Backport leftover migrate_disable BPF related change (BZ#2027689)\n\n* xfs: I_DONTCACHE flag is ignored [xfstests: xfs/177] (BZ#2028534)\n\n* FIPS: deadlock between PID 1 and \"modprobe crypto-jitterentropy_rng\" at boot, preventing system to boot (BZ#2029365)\n\n* RHEL8.6: Backport upstream RCU commits up to v5.12 (BZ#2029449)\n\n* i40e,ixgbe: revert XDP partial backport from kernel 5.13 (BZ#2029845)\n\n* spec: Support separate tools build (BZ#2031053)\n\n* RCU stall WARNING: at kernel/rcu/tree.c:1392 rcu_advance_cbs_nowake+0x51/0x60 (BZ#2032579)\n\n* block: update to upstream v5.14 (BZ#2034396)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0188",
        "url": "https://access.redhat.com/errata/RHSA-2022:0188"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2040358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0188.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T22:04:19+00:00",
      "generator": {
        "date": "2025-10-09T22:04:19+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0188",
      "initial_release_date": "2022-01-19T15:12:10+00:00",
      "revision_history": [
        {
          "date": "2022-01-19T15:12:10+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-01-19T15:12:10+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T22:04:19+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.5.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder (v. 8)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder (v. 8)",
                  "product_id": "CRB-8.5.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "perf-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.12.2.el8_5?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "perf-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.12.2.el8_5?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "perf-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.12.2.el8_5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "bpftool-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "perf-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "perf-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.12.2.el8_5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-348.12.2.el8_5.src",
                "product": {
                  "name": "kernel-0:4.18.0-348.12.2.el8_5.src",
                  "product_id": "kernel-0:4.18.0-348.12.2.el8_5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-348.12.2.el8_5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
                "product": {
                  "name": "kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
                  "product_id": "kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-348.12.2.el8_5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
                  "product_id": "kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-348.12.2.el8_5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-348.12.2.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src"
        },
        "product_reference": "kernel-0:4.18.0-348.12.2.el8_5.src",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-348.12.2.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "perf-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "perf-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "perf-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "BaseOS-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-348.12.2.el8_5.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src"
        },
        "product_reference": "kernel-0:4.18.0-348.12.2.el8_5.src",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch"
        },
        "product_reference": "kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-348.12.2.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "perf-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "perf-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "perf-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
        "relates_to_product_reference": "CRB-8.5.0.Z.MAIN"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
          "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
          "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
          "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
          "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
          "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
          "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-19T15:12:10+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0188"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "William Liu"
          ],
          "organization": "willsroot@protonmail.com"
        },
        {
          "names": [
            "Jamie Hill-Daniel"
          ],
          "organization": "jamie@hill-daniel.co.uk"
        },
        {
          "names": [
            "Isaac Badipe"
          ],
          "organization": "isaac.badipe@gmail.com"
        },
        {
          "names": [
            "Alec Petridis"
          ],
          "organization": "alecthechop@gmail.com"
        },
        {
          "names": [
            "Hrvoje Mi\u0161eti\u0107"
          ],
          "organization": "misetichrvoje@gmail.com"
        },
        {
          "names": [
            "Philip Papurt"
          ],
          "organization": "g@gnk.io"
        }
      ],
      "cve": "CVE-2022-0185",
      "cwe": {
        "id": "CWE-191",
        "name": "Integer Underflow (Wrap or Wraparound)"
      },
      "discovery_date": "2022-01-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2040358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fs_context: heap overflow in legacy parameter handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 8.4 GA onwards. Previous Red Hat Enterprise Linux versions are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
          "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
          "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
          "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
          "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
          "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
          "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
          "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
          "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
          "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
          "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
          "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
          "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
          "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "RHBZ#2040358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0185",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2"
        },
        {
          "category": "external",
          "summary": "https://github.com/Crusaders-of-Rust/CVE-2022-0185",
          "url": "https://github.com/Crusaders-of-Rust/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/18/7",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/18/7"
        },
        {
          "category": "external",
          "summary": "https://www.willsroot.io/2022/01/cve-2022-0185.html",
          "url": "https://www.willsroot.io/2022/01/cve-2022-0185.html"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2022-01-18T18:41:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-19T15:12:10+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0188"
        },
        {
          "category": "workaround",
          "details": "On non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.src",
            "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.12.2.el8_5.noarch",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.12.2.el8_5.x86_64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.aarch64",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.ppc64le",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.s390x",
            "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.12.2.el8_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-08-21T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fs_context: heap overflow in legacy parameter handling"
    }
  ]
}
  RHSA-2022:0636
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* bpf: update to v5.7 (BZ#2019883)\n\n* Backport leftover migrate_disable BPF related change (BZ#2027687)\n\n* assuming atomic context at include/linux/filter.h:597 (BZ#2043427)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0636",
        "url": "https://access.redhat.com/errata/RHSA-2022:0636"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2027201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
      },
      {
        "category": "external",
        "summary": "2031930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0636.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T21:12:19+00:00",
      "generator": {
        "date": "2025-10-09T21:12:19+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0636",
      "initial_release_date": "2022-02-22T15:58:52+00:00",
      "revision_history": [
        {
          "date": "2022-02-22T15:58:52+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-22T15:58:52+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T21:12:19+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
                  "product_id": "BaseOS-8.2.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)",
                  "product_id": "CRB-8.2.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.2::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "perf-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "perf-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "perf-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "bpftool-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "perf-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "perf-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.75.1.el8_2.src",
                "product": {
                  "name": "kernel-0:4.18.0-193.75.1.el8_2.src",
                  "product_id": "kernel-0:4.18.0-193.75.1.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
                  "product_id": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.75.1.el8_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
                  "product_id": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.75.1.el8_2?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.75.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src"
        },
        "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "perf-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "perf-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "perf-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.75.1.el8_2.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src"
        },
        "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.src",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "perf-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "perf-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "perf-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-0920",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2031930"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers.  In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "RHBZ#2031930",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2021-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T15:58:52+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0636"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-05-23T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Hao Sun"
          ]
        }
      ],
      "cve": "CVE-2021-4028",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-11-29T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2027201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free.  Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in RDMA listen()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "RHBZ#2027201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
        },
        {
          "category": "external",
          "summary": "https://lkml.org/lkml/2021/10/4/697",
          "url": "https://lkml.org/lkml/2021/10/4/697"
        }
      ],
      "release_date": "2021-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T15:58:52+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0636"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in RDMA listen()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T15:58:52+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0636"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    }
  ]
}
  rhsa-2022:0592
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0592",
        "url": "https://access.redhat.com/errata/RHSA-2022:0592"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1920480",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
      },
      {
        "category": "external",
        "summary": "2031930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2042404",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
      },
      {
        "category": "external",
        "summary": "2044809",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0592.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2025-10-09T20:42:18+00:00",
      "generator": {
        "date": "2025-10-09T20:42:18+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0592",
      "initial_release_date": "2022-02-22T09:17:36+00:00",
      "revision_history": [
        {
          "date": "2022-02-22T09:17:36+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-22T09:17:36+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T20:42:18+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-9.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-5.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-4.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-3.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1@1-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1@1-1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-9.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1-debuginfo@1-9.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-7.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1-debuginfo@1-7.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-7.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1-debuginfo@1-7.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-6.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1-debuginfo@1-6.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2-debuginfo@1-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1-debuginfo@1-4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2-debuginfo@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1-debuginfo@1-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1@1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1-debuginfo@1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1@1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1-debuginfo@1-1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-9.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1-debuginfo@1-9.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-7.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1-debuginfo@1-7.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-7.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1-debuginfo@1-7.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-6.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1-debuginfo@1-6.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2-debuginfo@1-5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1-debuginfo@1-4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2-debuginfo@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1-debuginfo@1-2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1@1-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1-debuginfo@1-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1@1-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1-debuginfo@1-1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0466",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920480"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920480",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T09:17:36+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0592"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
    },
    {
      "cve": "CVE-2021-0920",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2031930"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers.  In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "RHBZ#2031930",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2021-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T09:17:36+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0592"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-05-23T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T09:17:36+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0592"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "cve": "CVE-2022-0330",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "discovery_date": "2022-01-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2042404"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible privileges escalation due to missing TLB flush",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "RHBZ#2042404",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
        }
      ],
      "release_date": "2022-01-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T09:17:36+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0592"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: possible privileges escalation due to missing TLB flush"
    },
    {
      "cve": "CVE-2022-22942",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-01-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2044809"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: failing usercopy allows for use-after-free exploitation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "RHBZ#2044809",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
        }
      ],
      "release_date": "2022-01-27T20:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T09:17:36+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0592"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: failing usercopy allows for use-after-free exploitation"
    }
  ]
}
  rhsa-2022_0335
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0335",
        "url": "https://access.redhat.com/errata/RHSA-2022:0335"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0335.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2024-11-15T10:45:54+00:00",
      "generator": {
        "date": "2024-11-15T10:45:54+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2022:0335",
      "initial_release_date": "2022-02-01T11:04:52+00:00",
      "revision_history": [
        {
          "date": "2022-02-01T11:04:52+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-01T11:04:52+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T10:45:54+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
                  "product_id": "BaseOS-8.1.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.1::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1@1-10.el8_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-9.el8_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-6.el8_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-5.el8_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-4.el8_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-3.el8_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2@1-2.el8_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1@1-2.el8_1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.src",
                  "product_id": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1@1-1.el8_1?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1@1-10.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1-debugsource@1-10.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1-debuginfo@1-10.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-9.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debugsource@1-9.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debuginfo@1-9.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-6.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debugsource@1-6.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debuginfo@1-6.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-5.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debugsource@1-5.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debuginfo@1-5.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-4.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debugsource@1-4.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debuginfo@1-4.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-3.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debugsource@1-3.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debuginfo@1-3.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2@1-2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debugsource@1-2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debuginfo@1-2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1@1-2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debugsource@1-2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debuginfo@1-2.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1@1-1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1-debugsource@1-1.el8_1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1-debuginfo@1-1.el8_1?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1@1-10.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1-debugsource@1-10.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1-debuginfo@1-10.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-9.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debugsource@1-9.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debuginfo@1-9.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-6.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debugsource@1-6.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debuginfo@1-6.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-5.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debugsource@1-5.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debuginfo@1-5.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-4.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debugsource@1-4.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debuginfo@1-4.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-3.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debugsource@1-3.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debuginfo@1-3.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2@1-2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debugsource@1-2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debuginfo@1-2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1@1-2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debugsource@1-2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debuginfo@1-2.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1@1-1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1-debugsource@1-1.el8_1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.x86_64",
                  "product_id": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_57_1-debuginfo@1-1.el8_1?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.src"
        },
        "product_reference": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.src",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.ppc64le",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.1)",
          "product_id": "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.x86_64",
        "relates_to_product_reference": "BaseOS-8.1.0.Z.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.src",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.x86_64",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.ppc64le",
          "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-01T11:04:52+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0335"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-0:1-10.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-10.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-10.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-0:1-9.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-9.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-9.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-6.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-5.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-4.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-3.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-2.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.src",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debuginfo-0:1-1.el8_1.x86_64",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.ppc64le",
            "BaseOS-8.1.0.Z.E4S:kpatch-patch-4_18_0-147_57_1-debugsource-0:1-1.el8_1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    }
  ]
}
  RHSA-2022:0590
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0590",
        "url": "https://access.redhat.com/errata/RHSA-2022:0590"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2027201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
      },
      {
        "category": "external",
        "summary": "2031930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0590.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2025-10-09T21:12:18+00:00",
      "generator": {
        "date": "2025-10-09T21:12:18+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0590",
      "initial_release_date": "2022-02-22T09:05:00+00:00",
      "revision_history": [
        {
          "date": "2022-02-22T09:05:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-22T09:05:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T21:12:18+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
                  "product_id": "BaseOS-8.2.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-9.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-9.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-6.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-5.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-4.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-3.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-2.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-2.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1@1-1.el8_2?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
                  "product_id": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1@1-1.el8_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-9.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debugsource@1-9.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debuginfo@1-9.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-9.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debugsource@1-9.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debuginfo@1-9.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-6.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debugsource@1-6.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debuginfo@1-6.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-5.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debugsource@1-5.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debuginfo@1-5.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-4.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debugsource@1-4.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debuginfo@1-4.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-3.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debugsource@1-3.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debuginfo@1-3.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debugsource@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debuginfo@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debugsource@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debuginfo@1-2.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1@1-1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debugsource@1-1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debuginfo@1-1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1@1-1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debugsource@1-1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
                  "product_id": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debuginfo@1-1.el8_2?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-9.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debugsource@1-9.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debuginfo@1-9.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-9.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debugsource@1-9.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debuginfo@1-9.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-6.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debugsource@1-6.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debuginfo@1-6.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-5.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debugsource@1-5.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debuginfo@1-5.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-4.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debugsource@1-4.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debuginfo@1-4.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-3.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debugsource@1-3.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debuginfo@1-3.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debugsource@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debuginfo@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debugsource@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debuginfo@1-2.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1@1-1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debugsource@1-1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_70_1-debuginfo@1-1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1@1-1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debugsource@1-1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
                "product": {
                  "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
                  "product_id": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_71_1-debuginfo@1-1.el8_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src"
        },
        "product_reference": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le"
        },
        "product_reference": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
        },
        "product_reference": "kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-0920",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2031930"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers.  In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "RHBZ#2031930",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2021-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T09:05:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0590"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-05-23T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Hao Sun"
          ]
        }
      ],
      "cve": "CVE-2021-4028",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-11-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2027201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free.  Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in RDMA listen()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "RHBZ#2027201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
        },
        {
          "category": "external",
          "summary": "https://lkml.org/lkml/2021/10/4/697",
          "url": "https://lkml.org/lkml/2021/10/4/697"
        }
      ],
      "release_date": "2021-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T09:05:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0590"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in RDMA listen()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T09:05:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0590"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-9.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-6.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-5.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-4.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-3.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-2.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_70_1-debugsource-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debuginfo-0:1-1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_71_1-debugsource-0:1-1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    }
  ]
}
  rhsa-2022_0592
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0592",
        "url": "https://access.redhat.com/errata/RHSA-2022:0592"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1920480",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
      },
      {
        "category": "external",
        "summary": "2031930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2042404",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
      },
      {
        "category": "external",
        "summary": "2044809",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0592.json"
      }
    ],
    "title": "Red Hat Security Advisory: kpatch-patch security update",
    "tracking": {
      "current_release_date": "2024-11-15T14:42:06+00:00",
      "generator": {
        "date": "2024-11-15T14:42:06+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2022:0592",
      "initial_release_date": "2022-02-22T09:17:36+00:00",
      "revision_history": [
        {
          "date": "2022-02-22T09:17:36+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-22T09:17:36+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T14:42:06+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-9.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-5.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-4.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-3.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1@1-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
                  "product_id": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1@1-1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-9.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1-debuginfo@1-9.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-7.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1-debuginfo@1-7.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-7.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1-debuginfo@1-7.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-6.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1-debuginfo@1-6.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2-debuginfo@1-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1-debuginfo@1-4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2-debuginfo@1-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1-debuginfo@1-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1@1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1-debuginfo@1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1@1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64",
                  "product_id": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1-debuginfo@1-1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-9.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1-debuginfo@1-9.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-7.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1-debuginfo@1-7.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-7.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1-debuginfo@1-7.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-6.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1-debuginfo@1-6.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2-debuginfo@1-5.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1-debuginfo@1-4.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2-debuginfo@1-3.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1-debuginfo@1-2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1@1-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_49_1-debuginfo@1-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1@1-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
                "product": {
                  "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_id": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_53_1-debuginfo@1-1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
        },
        "product_reference": "kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-0466",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-01-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1920480"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A logic error in eventpoll.c can cause a use-after-free, leading to a local escalation of privilege with no additional execution privileges. User interaction is not needed for exploitation. The highest threat from this vulnerability is to confidentiality, integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use after free in eventpoll.c may lead to escalation of privilege",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "RHBZ#1920480",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1920480"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0466"
        }
      ],
      "release_date": "2021-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T09:17:36+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0592"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use after free in eventpoll.c may lead to escalation of privilege"
    },
    {
      "cve": "CVE-2021-0920",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2031930"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers.  In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "RHBZ#2031930",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2021-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T09:17:36+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0592"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-05-23T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T09:17:36+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0592"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "cve": "CVE-2022-0330",
      "cwe": {
        "id": "CWE-281",
        "name": "Improper Preservation of Permissions"
      },
      "discovery_date": "2022-01-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2042404"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A random memory access flaw was found in the Linux kernel\u2019s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible privileges escalation due to missing TLB flush",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "RHBZ#2042404",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0330",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/25/12",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12"
        }
      ],
      "release_date": "2022-01-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T09:17:36+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0592"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: possible privileges escalation due to missing TLB flush"
    },
    {
      "cve": "CVE-2022-22942",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-01-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2044809"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u2019s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: failing usercopy allows for use-after-free exploitation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
          "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "RHBZ#2044809",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044809"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22942",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22942"
        }
      ],
      "release_date": "2022-01-27T20:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T09:17:36+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0592"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
          "product_ids": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-9.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-7.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-6.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-5.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-4.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-3.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-2.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_49_1-debuginfo-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.src",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-0:1-1.el7.x86_64",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.ppc64le",
            "7Server-7.9.Z:kpatch-patch-3_10_0-1160_53_1-debuginfo-0:1-1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: failing usercopy allows for use-after-free exploitation"
    }
  ]
}
  rhsa-2022:0530
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0530",
        "url": "https://access.redhat.com/errata/RHSA-2022:0530"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0530.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2025-10-09T22:04:23+00:00",
      "generator": {
        "date": "2025-10-09T22:04:23+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2022:0530",
      "initial_release_date": "2022-02-15T09:31:31+00:00",
      "revision_history": [
        {
          "date": "2022-02-15T09:31:31+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-15T09:31:31+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T22:04:23+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)",
                  "product_id": "7Server-7.4.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.4::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
                  "product_id": "7Server-optional-7.4.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.4::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-693.96.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-693.96.1.el7.src",
                  "product_id": "kernel-0:3.10.0-693.96.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-693.96.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.96.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.96.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-693.96.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-693.96.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-693.96.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.96.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.96.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.96.1.el7.src",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.96.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.96.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.96.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:perf-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:python-perf-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.96.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.96.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.96.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.96.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.96.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:perf-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.96.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.src",
          "7Server-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
          "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.96.1.el7.noarch",
          "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:perf-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:python-perf-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.src",
          "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
          "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.96.1.el7.noarch",
          "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:perf-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.96.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.96.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-15T09:31:31+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.src",
            "7Server-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
            "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.96.1.el7.noarch",
            "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:python-perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.src",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.96.1.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0530"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "7Server-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.src",
            "7Server-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
            "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.96.1.el7.noarch",
            "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:python-perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.src",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.96.1.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.src",
            "7Server-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
            "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.96.1.el7.noarch",
            "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:python-perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.src",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.96.1.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.96.1.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.96.1.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.96.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    }
  ]
}
  rhsa-2022_0176
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\n* kernel: fs_context: heap overflow in legacy parameter handling (CVE-2022-0185)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernnel-rt-debug: do not call blocking ops when !TASK_RUNNING; state=1 set at [\u003c0000000050e86018\u003e] handle_userfault+0x530/0x1820 (BZ#2029422)\n\n* kernel-rt: update RT source tree to the RHEL-8.5.z source tree (BZ#2032059)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0176",
        "url": "https://access.redhat.com/errata/RHSA-2022:0176"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "external",
        "summary": "2040358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0176.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-15T10:43:43+00:00",
      "generator": {
        "date": "2024-11-15T10:43:43+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2022:0176",
      "initial_release_date": "2022-01-19T10:03:15+00:00",
      "revision_history": [
        {
          "date": "2022-01-19T10:03:15+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-01-19T10:03:15+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T10:43:43+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
                  "product_id": "NFV-8.5.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for Real Time (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux for Real Time (v. 8)",
                  "product_id": "RT-8.5.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
                  "product_id": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-348.12.2.rt7.143.el8_5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-348.12.2.rt7.143.el8_5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
          "product_id": "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "NFV-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
          "product_id": "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
        "relates_to_product_reference": "RT-8.5.0.Z.MAIN"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
          "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
          "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-19T10:03:15+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0176"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "William Liu"
          ],
          "organization": "willsroot@protonmail.com"
        },
        {
          "names": [
            "Jamie Hill-Daniel"
          ],
          "organization": "jamie@hill-daniel.co.uk"
        },
        {
          "names": [
            "Isaac Badipe"
          ],
          "organization": "isaac.badipe@gmail.com"
        },
        {
          "names": [
            "Alec Petridis"
          ],
          "organization": "alecthechop@gmail.com"
        },
        {
          "names": [
            "Hrvoje Mi\u0161eti\u0107"
          ],
          "organization": "misetichrvoje@gmail.com"
        },
        {
          "names": [
            "Philip Papurt"
          ],
          "organization": "g@gnk.io"
        }
      ],
      "cve": "CVE-2022-0185",
      "cwe": {
        "id": "CWE-191",
        "name": "Integer Underflow (Wrap or Wraparound)"
      },
      "discovery_date": "2022-01-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2040358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fs_context: heap overflow in legacy parameter handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 8.4 GA onwards. Previous Red Hat Enterprise Linux versions are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
          "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
          "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
          "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "RHBZ#2040358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0185",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2"
        },
        {
          "category": "external",
          "summary": "https://github.com/Crusaders-of-Rust/CVE-2022-0185",
          "url": "https://github.com/Crusaders-of-Rust/CVE-2022-0185"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/01/18/7",
          "url": "https://www.openwall.com/lists/oss-security/2022/01/18/7"
        },
        {
          "category": "external",
          "summary": "https://www.willsroot.io/2022/01/cve-2022-0185.html",
          "url": "https://www.willsroot.io/2022/01/cve-2022-0185.html"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2022-01-18T18:41:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-01-19T10:03:15+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0176"
        },
        {
          "category": "workaround",
          "details": "On non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
          "product_ids": [
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "NFV-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "NFV-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.src",
            "RT-8.5.0.Z.MAIN:kernel-rt-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-devel-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64",
            "RT-8.5.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-348.12.2.rt7.143.el8_5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-08-21T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fs_context: heap overflow in legacy parameter handling"
    }
  ]
}
  rhsa-2022_0636
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* bpf: update to v5.7 (BZ#2019883)\n\n* Backport leftover migrate_disable BPF related change (BZ#2027687)\n\n* assuming atomic context at include/linux/filter.h:597 (BZ#2043427)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:0636",
        "url": "https://access.redhat.com/errata/RHSA-2022:0636"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2027201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
      },
      {
        "category": "external",
        "summary": "2031930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
      },
      {
        "category": "external",
        "summary": "2034813",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0636.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-15T10:48:39+00:00",
      "generator": {
        "date": "2024-11-15T10:48:39+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2022:0636",
      "initial_release_date": "2022-02-22T15:58:52+00:00",
      "revision_history": [
        {
          "date": "2022-02-22T15:58:52+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-02-22T15:58:52+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T10:48:39+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
                  "product_id": "BaseOS-8.2.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)",
                  "product_id": "CRB-8.2.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.2::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "perf-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.75.1.el8_2?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "perf-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.75.1.el8_2?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "perf-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.75.1.el8_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "bpftool-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "perf-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "perf-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.75.1.el8_2?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.75.1.el8_2.src",
                "product": {
                  "name": "kernel-0:4.18.0-193.75.1.el8_2.src",
                  "product_id": "kernel-0:4.18.0-193.75.1.el8_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.75.1.el8_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
                  "product_id": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.75.1.el8_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
                  "product_id": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.75.1.el8_2?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.75.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src"
        },
        "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.src",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "perf-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "perf-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "perf-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)",
          "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.75.1.el8_2.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src"
        },
        "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.src",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "perf-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "perf-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "perf-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)",
          "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
        "relates_to_product_reference": "CRB-8.2.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-0920",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-12-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2031930"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers.  In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "RHBZ#2031930",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031930"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0920",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0920"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2021-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T15:58:52+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0636"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-05-23T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use After Free in unix_gc() which could result in a local privilege escalation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Hao Sun"
          ]
        }
      ],
      "cve": "CVE-2021-4028",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-11-29T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2027201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free.  Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in RDMA listen()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "RHBZ#2027201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
        },
        {
          "category": "external",
          "summary": "https://lkml.org/lkml/2021/10/4/697",
          "url": "https://lkml.org/lkml/2021/10/4/697"
        }
      ],
      "release_date": "2021-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T15:58:52+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0636"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in RDMA listen()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Kirill Tkhai"
          ],
          "organization": "Virtuozzo Kernel team"
        }
      ],
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "discovery_date": "2021-12-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2034813"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
          "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
          "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
          "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "RHBZ#2034813",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4155",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
        }
      ],
      "release_date": "2022-01-10T06:36:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-02-22T15:58:52+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:0636"
        },
        {
          "category": "workaround",
          "details": "This issue can be mitigated by ensuring xfs_alloc_file_space is not called with \"0\" as an argument.\n\nThis can be done with a SystemTap script  (which resets \"0\" with  XFS_BMAPI_PREALLOC), below are the steps:\n\n1) Save the following script in a \u0027CVE-2021-4155.stp\u0027 file\n\n--- On Red Hat Enterprise Linux 6  ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x40;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 6  ---\n\n--- On Red Hat Enterprise Linux 7 onwards ---\nprobe module(\"xfs\").function(\"xfs_alloc_file_space\") {\n\tif ($alloc_type == 0)\n\t\t$alloc_type = 0x8;\t# XFS_BMAPI_PREALLOC\n}\n--- On Red Hat Enterprise Linux 7 onwards ---\n\n2) Install systemtap package and its dependencies\n\n     # yum install -y systemtap systemtap-runtime\n     # yum install -y kernel-devel kernel-debuginfo\n\n3) Build the mitigation kernel module as root.\n\n    # stap -r `uname -r` -m cve_2021_4155.ko -g CVE-2021-4155.stp -p4\n\n4) Load the mitigation module as root\n\n    # staprun -L cve_2021_4155.ko\n\n\n\nWhat is SystemTap and how to use it?\nhttps://access.redhat.com/solutions/5441",
          "product_ids": [
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.src",
            "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.75.1.el8_2.noarch",
            "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.75.1.el8_2.x86_64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.aarch64",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.ppc64le",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.s390x",
            "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.75.1.el8_2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL"
    }
  ]
}
  suse-su-2022:3609-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 15 SP3 Azure kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-39190: Fixed an issue that was discovered in net/netfilter/nf_tables_api.c and could cause a denial of service upon binding to an already bound chain (bnc#1203117).\n- CVE-2022-39188: Fixed race condition in include/asm-generic/tlb.h where a device driver can free a page while it still has stale TLB entries (bnc#1203107).\n- CVE-2022-36879: Fixed an issue in xfrm_expand_policies in net/xfrm/xfrm_policy.c where a refcount could be dropped twice (bnc#1201948).\n- CVE-2022-3028: Fixed race condition that was found in the IP framework for transforming packets (XFRM subsystem) (bnc#1202898).\n- CVE-2022-2977: Fixed reference counting for struct tpm_chip (bsc#1202672).\n- CVE-2022-2905: Fixed tnum_range usage on array range checking for poke descriptors (bsc#1202564, bsc#1202860).\n- CVE-2022-2663: Fixed an issue that was found in nf_conntrack_irc where the message handling could be confused and incorrectly matches the message (bnc#1202097).\n- CVE-2022-2639: Fixed an integer coercion error that was found in the openvswitch kernel module (bnc#1202154).\n- CVE-2022-26373: Fixed non-transparent sharing of return predictor targets between contexts in some Intel Processors (bnc#1201726).\n- CVE-2022-2588: Fixed use-after-free in cls_route (bsc#1202096).\n- CVE-2022-20369: Fixed out of bounds write in v4l2_m2m_querybuf of v4l2-mem2mem.c (bnc#1202347).\n- CVE-2022-20368: Fixed slab-out-of-bounds access in packet_recvmsg() (bsc#1202346).\n- CVE-2021-4203: Fixed use-after-free read flaw that was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (bnc#1194535).\n- CVE-2021-4155: Fixed a data leak flaw that was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem (bnc#1194272).\n- CVE-2020-36516: Fixed an issue in the mixed IPID assignment method where an attacker was able to inject data into or terminate a victim\u0027s TCP session (bnc#1196616).\n- CVE-2020-27784: Fixed a vulnerability that was found in printer_ioctl() printer_ioctl() when accessing a deallocated instance (bnc#1202895).\n- CVE-2016-3695: Fixed an issue inside the einj_error_inject function in drivers/acpi/apei/einj.c that allowed users to simulate hardware errors and consequently cause a denial of service (bnc#1023051).\n- CVE-2022-3303: Fixed a race condition in the sound subsystem due to improper locking (bnc#1203769).\n- CVE-2022-41218: Fixed an use-after-free caused by refcount races in drivers/media/dvb-core/dmxdev.c (bnc#1202960).\n- CVE-2022-3239: Fixed an use-after-free in the video4linux driver that could lead a local user to able to crash the system or escalate their privileges (bnc#1203552).\n- CVE-2022-41848: Fixed a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling ioctl (bnc#1203987).\n- CVE-2022-41849: Fixed a race condition and resultant use-after-free if a physically proximate attacker removes a USB device while calling open (bnc#1203992).\n- CVE-2022-2586: Fixed a use-after-free which can be triggered when a nft table is deleted (bnc#1202095).\n- CVE-2022-41222: Fixed a use-after-free via a stale TLB because an rmap lock is not held during a PUD move (bnc#1203622).\n- CVE-2022-2503: Fixed a bug in dm-verity, device-mapper table reloads allowed users with root privileges to switch out the target with an equivalent dm-linear target and bypass verification till reboot. This allowed root to bypass LoadPin and can be used to load untrusted and unverified kernel modules and firmware, which implies arbitrary kernel execution and persistence for peripherals that do not verify firmware updates (bnc#1202677).\n- CVE-2020-16119: Fixed a use-after-free vulnerability exploitable by a local attacker due to reuse of a DCCP socket. (bnc#1177471)\n\nThe following non-security bugs were fixed:\n\n- ACPI: APEI: Better fix to avoid spamming the console with old error logs (git-fixes).\n- ACPI: CPPC: Do not prevent CPPC from working in the future (git-fixes).\n- ACPI: EC: Remove duplicate ThinkPad X1 Carbon 6th entry from DMI quirks (git-fixes).\n- ACPI: LPSS: Fix missing check in register_device_clock() (git-fixes).\n- ACPI: PM: save NVS memory for Lenovo G40-45 (git-fixes).\n- ACPI: processor: Remove freq Qos request for all CPUs (git-fixes).\n- ACPI: property: Return type of acpi_add_nondev_subnodes() should be bool (git-fixes).\n- ACPI: video: Force backlight native for some TongFang devices (git-fixes).\n- ACPI: video: Shortening quirk list by identifying Clevo by board_name only (git-fixes).\n- ALSA: aloop: Fix random zeros in capture data when using jiffies timer (git-fixes).\n- ALSA: bcd2000: Fix a UAF bug on the error path of probing (git-fixes).\n- ALSA: emu10k1: Fix out of bounds access in snd_emu10k1_pcm_channel_alloc() (git-fixes).\n- ALSA: hda/cirrus - support for iMac 12,1 model (git-fixes).\n- ALSA: hda/conexant: Add quirk for LENOVO 20149 Notebook model (git-fixes).\n- ALSA: hda/realtek: Add a quirk for HP OMEN 15 (8786) mute LED (git-fixes).\n- ALSA: hda/realtek: Add mute LED quirk for HP Omen laptop (git-fixes).\n- ALSA: hda/realtek: Add new alc285-hp-amp-init model (git-fixes).\n- ALSA: hda/realtek: Add quirk for another Asus K42JZ model (git-fixes).\n- ALSA: hda/realtek: Add quirk for Clevo L140PU (git-fixes).\n- ALSA: hda/realtek: Add quirk for Clevo NP50PNJ (git-fixes).\n- ALSA: hda/realtek: Add quirk for Clevo NP70PNJ (git-fixes).\n- ALSA: hda/realtek: Add quirk for Clevo NP70PNP (git-fixes).\n- ALSA: hda/realtek: Add quirk for Clevo NS50PU (git-fixes).\n- ALSA: hda/realtek: Add quirk for Clevo NV45PZ (git-fixes).\n- ALSA: hda/realtek: Add quirk for Dell Latitude 7520 (git-fixes).\n- ALSA: hda/realtek: Add quirk for HP Dev One (git-fixes).\n- ALSA: hda/realtek: Add quirk for HP Spectre x360 15-eb0xxx (git-fixes).\n- ALSA: hda/realtek: Add quirk for the Framework Laptop (git-fixes).\n- ALSA: hda/realtek: Add quirk for TongFang devices with pop noise (git-fixes).\n- ALSA: hda/realtek: Fix deadlock by COEF mutex (git-fixes).\n- ALSA: hda/realtek: Fix headset mic for Acer SF313-51 (git-fixes).\n- ALSA: hda/realtek: Fix LED on HP ProBook 435 G7 (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs for HP machines (git-fixes).\n- ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machine (git-fixes).\n- ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines (git-fixes).\n- ALSA: hda/realtek: Re-arrange quirk table entries (git-fixes).\n- ALSA: info: Fix llseek return value when using callback (git-fixes).\n- ALSA: seq: Fix data-race at module auto-loading (git-fixes).\n- ALSA: seq: oss: Fix data-race for max_midi_devs access (git-fixes).\n- ALSA: usb-audio: Fix an out-of-bounds bug in __snd_usb_parse_audio_interface() (git-fixes).\n- ALSA: usb-audio: fix spelling mistakes (git-fixes).\n- ALSA: usb-audio: Inform the delayed registration more properly (git-fixes).\n- ALSA: usb-audio: More comprehensive mixer map for ASUS ROG Zenith II (git-fixes).\n- ALSA: usb-audio: Register card again for iface over delayed_register option (git-fixes).\n- ALSA: usb-audio: Split endpoint setups for hw_params and prepare (git-fixes).\n- ARM: 9077/1: PLT: Move struct plt_entries definition to header (git-fixes).\n- ARM: 9078/1: Add warn suppress parameter to arm_gen_branch_link() (git-fixes).\n- ARM: 9079/1: ftrace: Add MODULE_PLTS support (git-fixes).\n- ARM: 9098/1: ftrace: MODULE_PLT: Fix build problem without DYNAMIC_FTRACE (git-fixes).\n- arm64: cpufeature: Allow different PMU versions in ID_DFR0_EL1 (git-fixes)\n- arm64: dts: allwinner: A64 Sopine: phy-mode rgmii-id (git-fixes)\n- arm64: dts: allwinner: a64-sopine-baseboard: change RGMII mode to (bsc#1202341)\n- arm64: dts: allwinner: H5: NanoPi Neo Plus2: phy-mode rgmii-id (git-fixes)\n- arm64: dts: rockchip: Pull up wlan wake# on Gru-Bob (git-fixes)\n- arm64: dts: rockchip: Remove \u0027enable-active-low\u0027 from rk3399-puma (git-fixes)\n- arm64: dts: rockchip: Set RK3399-Gru PCLK_EDP to 24 MHz (git-fixes)\n- arm64: dts: uniphier: Fix USB interrupts for PXs3 SoC (git-fixes)\n- arm64: kexec_file: use more system keyrings to verify kernel image signature (bsc#1196444).\n- arm64: mm: Always update TCR_EL1 from __cpu_set_tcr_t0sz() (git-fixes)\n- arm64: mm: fix p?d_leaf() (git-fixes)\n- arm64: mm: use a 48-bit ID map when possible on 52-bit VA builds (git-fixes)\n- arm64: mm: Validate hotplug range before creating linear mapping (git-fixes)\n- arm64: signal: nofpsimd: Do not allocate fp/simd context when not available (git-fixes).\n- arm64: tegra: Fix SDMMC1 CD on P2888 (git-fixes)\n- arm64: tegra: Remove non existent Tegra194 reset (git-fixes)\n- arm64: tlb: fix the TTL value of tlb_get_level (git-fixes)\n- asm-generic: sections: refactor memory_intersects (git-fixes).\n- ASoC: audio-graph-card: Add of_node_put() in fail path (git-fixes).\n- ASoC: codecs: da7210: add check for i2c_add_driver (git-fixes).\n- ASoC: codecs: msm8916-wcd-digital: move gains from SX_TLV to S8_TLV (git-fixes).\n- ASoC: codecs: wcd9335: move gains from SX_TLV to S8_TLV (git-fixes).\n- ASoC: mt6797-mt6351: Fix refcount leak in mt6797_mt6351_dev_probe (git-fixes).\n- ASoC: qcom: q6dsp: Fix an off-by-one in q6adm_alloc_copp() (git-fixes).\n- ASoC: SOF: debug: Fix potential buffer overflow by snprintf() (git-fixes).\n- ASoC: tas2770: Allow mono streams (git-fixes).\n- ata: libata-eh: Add missing command name (git-fixes).\n- ath10k: do not enforce interrupt trigger type (git-fixes).\n- ath10k: Fix error handling in ath10k_setup_msa_resources (git-fixes).\n- atm: idt77252: fix use-after-free bugs caused by tst_timer (git-fixes).\n- blk-iocost: clamp inuse and skip noops in __propagate_weights() (bsc#1202722).\n- blk-iocost: fix operation ordering in iocg_wake_fn() (bsc#1202720).\n- blk-iocost: fix weight updates of inner active iocgs (bsc#1202717).\n- blk-iocost: rename propagate_active_weights() to propagate_weights() (bsc#1202722).\n- blktrace: fix blk_rq_merge documentation (git-fixes).\n- Bluetooth: hci_intel: Add check for platform_driver_register (git-fixes).\n- Bluetooth: L2CAP: Fix build errors in some archs (git-fixes).\n- Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm regression (git-fixes).\n- Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put (git-fixes).\n- Bluetooth: MGMT: Fixes build warnings with C=1 (git-fixes).\n- bpf: Compile out btf_parse_module() if module BTF is not enabled (git-fixes).\n- bus: hisi_lpc: fix missing platform_device_put() in hisi_lpc_acpi_probe() (git-fixes).\n- can: Break loopback loop on loopback documentation (git-fixes).\n- can: ems_usb: fix clang\u0027s -Wunaligned-access warning (git-fixes).\n- can: error: specify the values of data[5..7] of CAN error frames (git-fixes).\n- can: hi311x: do not report txerr and rxerr during bus-off (git-fixes).\n- can: kvaser_usb_hydra: do not report txerr and rxerr during bus-off (git-fixes).\n- can: kvaser_usb_leaf: do not report txerr and rxerr during bus-off (git-fixes).\n- can: m_can: process interrupt only when not runtime suspended (git-fixes).\n- can: pch_can: do not report txerr and rxerr during bus-off (git-fixes).\n- can: pch_can: pch_can_error(): initialize errc before using it (git-fixes).\n- can: rcar_can: do not report txerr and rxerr during bus-off (git-fixes).\n- can: sja1000: do not report txerr and rxerr during bus-off (git-fixes).\n- can: sun4i_can: do not report txerr and rxerr during bus-off (git-fixes).\n- can: usb_8dev: do not report txerr and rxerr during bus-off (git-fixes).\n- ceph: do not leak snap_rwsem in handle_cap_grant (bsc#1202810).\n- ceph: do not truncate file in atomic_open (bsc#1202811).\n- cgroup: cgroup_get_from_id() must check the looked-up kn is a directory (bsc#1203906).\n- cgroup: Trace event cgroup id fields should be u64 (git-fixes).\n- cgroup: Use separate src/dst nodes when preloading css_sets for migration (bsc#1201610).\n- clk: bcm: rpi: Fix error handling of raspberrypi_fw_get_rate (git-fixes).\n- clk: core: Fix runtime PM sequence in clk_core_unprepare() (git-fixes).\n- clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops (git-fixes).\n- clk: qcom: camcc-sdm845: Fix topology around titan_top power domain (git-fixes).\n- clk: qcom: clk-krait: unlock spin after mux completion (git-fixes).\n- clk: qcom: ipq8074: dont disable gcc_sleep_clk_src (git-fixes).\n- clk: qcom: ipq8074: fix NSS core PLL-s (git-fixes).\n- clk: qcom: ipq8074: fix NSS port frequency tables (git-fixes).\n- clk: qcom: ipq8074: set BRANCH_HALT_DELAY flag for UBI clocks (git-fixes).\n- clk: qcom: ipq8074: SW workaround for UBI32 PLL lock (git-fixes).\n- clk: renesas: r9a06g032: Fix UART clkgrp bitsel (git-fixes).\n- clk: rockchip: add sclk_mac_lbtest to rk3188_critical_clocks (git-fixes).\n- coresight: cti: Correct the parameter for pm_runtime_put (git-fixes).\n- crypto: arm64/gcm - Select AEAD for GHASH_ARM64_CE (git-fixes)\n- crypto: arm64/poly1305 - fix a read out-of-bound (git-fixes)\n- devlink: Fix use-after-free after a failed reload (git-fixes).\n- dm raid: fix KASAN warning in raid5_add_disks (git-fixes).\n- dmaengine: sprd: Cleanup in .remove() after pm_runtime_get_sync() failed (git-fixes).\n- dpaa2-eth: unregister the netdev before disconnecting from the PHY (git-fixes).\n- driver core: Do not probe devices after bus_type.match() probe deferral (git-fixes).\n- driver core: fix potential deadlock in __driver_attach (git-fixes).\n- drm: adv7511: override i2c address of cec before accessing it (git-fixes).\n- drm: bridge: adv7511: Add check for mipi_dsi_driver_register (git-fixes).\n- drm: bridge: sii8620: fix possible off-by-one (git-fixes).\n- drm/amd/display: Enable building new display engine with KCOV enabled (git-fixes).\n- drm/amdgpu: Check BO\u0027s requested pinning domains against its preferred_domains (git-fixes).\n- drm/amdgpu: Check num_gfx_rings for gfx v9_0 rb setup (git-fixes).\n- drm/amdgpu: mmVM_L2_CNTL3 register not initialized correctly (git-fixes).\n- drm/amdgpu: remove useless condition in amdgpu_job_stop_all_jobs_on_sched() (git-fixes).\n- drm/bridge: tc358767: Make sure Refclk clock are enabled (git-fixes).\n- drm/doc: Fix comment typo (git-fixes).\n- drm/exynos/exynos7_drm_decon: free resources when clk_set_parent() failed (git-fixes).\n- drm/gem: Fix GEM handle release errors (git-fixes).\n- drm/gem: Properly annotate WW context on drm_gem_lock_reservations() error (git-fixes).\n- drm/i915/glk: ECS Liva Q2 needs GLK HDMI port timing quirk (git-fixes).\n- drm/i915/reg: Fix spelling mistake \u0027Unsupport\u0027 -\u003e \u0027Unsupported\u0027 (git-fixes).\n- drm/mcde: Fix refcount leak in mcde_dsi_bind (git-fixes).\n- drm/mediatek: Add pull-down MIPI operation in mtk_dsi_poweroff function (git-fixes).\n- drm/mediatek: dpi: Only enable dpi after the bridge is enabled (git-fixes).\n- drm/mediatek: dpi: Remove output format of YUV (git-fixes).\n- drm/meson: Correct OSD1 global alpha value (git-fixes).\n- drm/meson: Fix OSD1 RGB to YCbCr coefficient (git-fixes).\n- drm/meson: Fix overflow implicit truncation warnings (git-fixes).\n- drm/meson: Fix refcount bugs in meson_vpu_has_available_connectors() (git-fixes).\n- drm/mipi-dbi: align max_chunk to 2 in spi_transfer (git-fixes).\n- drm/msm/dsi: Fix number of regulators for msm8996_dsi_cfg (git-fixes).\n- drm/msm/dsi: Fix number of regulators for SDM660 (git-fixes).\n- drm/msm/dsi: fix the inconsistent indenting (git-fixes).\n- drm/msm/hdmi: enable core-vcc/core-vdda-supply for 8996 platform (git-fixes).\n- drm/msm/mdp5: Fix global state lock backoff (git-fixes).\n- drm/msm/rd: Fix FIFO-full deadlock (git-fixes).\n- drm/nouveau: fix another off-by-one in nvbios_addr (git-fixes).\n- drm/radeon: add a force flush to delay work when radeon (git-fixes).\n- drm/radeon: fix incorrrect SPDX-License-Identifiers (git-fixes).\n- drm/radeon: fix potential buffer overflow in ni_set_mc_special_registers() (git-fixes).\n- drm/rockchip: Fix an error handling path rockchip_dp_probe() (git-fixes).\n- drm/rockchip: vop: Do not crash for invalid duplicate_state() (git-fixes).\n- drm/st7735r: Fix module autoloading for Okaya RH128128T (git-fixes).\n- drm/sun4i: dsi: Prevent underflow when computing packet sizes (git-fixes).\n- drm/vc4: dsi: Add correct stop condition to vc4_dsi_encoder_disable iteration (git-fixes).\n- drm/vc4: dsi: Correct DSI divider calculations (git-fixes).\n- drm/vc4: dsi: Correct pixel order for DSI0 (git-fixes).\n- drm/vc4: hdmi: Correct HDMI timing registers for interlaced modes (git-fixes).\n- drm/vc4: hdmi: Fix timings for interlaced modes (git-fixes).\n- drm/vc4: plane: Fix margin calculations for the right/bottom edges (git-fixes).\n- drm/vc4: plane: Remove subpixel positioning check (git-fixes).\n- efi: capsule-loader: Fix use-after-free in efi_capsule_write (git-fixes).\n- ehea: fix error return code in ehea_restart_qps() (git-fixes).\n- enetc: Fix endianness issues for enetc_qos (git-fixes).\n- ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read() (git-fixes).\n- ext4: add reserved GDT blocks check (bsc#1202712).\n- ext4: do not set SB_ACTIVE in ext4_orphan_cleanup() (bsc#1202708).\n- ext4: do not use the orphan list when migrating an inode (bsc#1197756).\n- ext4: Fix BUG_ON in ext4_bread when write quota data (bsc#1197755).\n- ext4: fix bug_on in ext4_writepages (bsc#1200872).\n- ext4: fix error handling code in add_new_gdb (bsc#1179722).\n- ext4: fix error handling in ext4_restore_inline_data() (bsc#1197757).\n- ext4: fix invalid inode checksum (bsc#1179723).\n- ext4: fix loff_t overflow in ext4_max_bitmap_size() (bsc#1202709).\n- ext4: fix overhead calculation to account for the reserved gdt blocks (bsc#1200869).\n- ext4: fix potential infinite loop in ext4_dx_readdir() (bsc#1191662).\n- ext4: fix race when reusing xattr blocks (bsc#1198971).\n- ext4: fix symlink file size not match to file content (bsc#1200868).\n- ext4: fix use-after-free in ext4_rename_dir_prepare (bsc#1200871).\n- ext4: fix use-after-free in ext4_search_dir (bsc#1202710).\n- ext4: fix warning in ext4_handle_inode_extension (bsc#1202711).\n- ext4: force overhead calculation if the s_overhead_cluster makes no sense (bsc#1200870).\n- ext4: recover csum seed of tmp_inode after migrating to extents (bsc#1202713).\n- ext4: remove EA inode entry from mbcache on inode eviction (bsc#1198971).\n- ext4: unindent codeblock in ext4_xattr_block_set() (bsc#1198971).\n- fbcon: Fix boundary checks for fbcon=vc:n1-n2 parameters (git-fixes).\n- fbdev: chipsfb: Add missing pci_disable_device() in chipsfb_pci_init() (git-fixes).\n- fbdev: fb_pm2fb: Avoid potential divide by zero error (git-fixes).\n- firmware: tegra: bpmp: Do only aligned access to IPC memory area (git-fixes).\n- Fix parsing of rpm/macros.kernel-source on SLE12 (bsc#1201019).\n- fpga: altera-pr-ip: fix unsigned comparison with less than zero (git-fixes).\n- fs-writeback: writeback_sb_inodes: Recalculate \u0027wrote\u0027 according skipped pages (bsc#1200873).\n- ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is dead (git-fixes).\n- fuse: ioctl: translate ENOSYS (bsc#1203136).\n- fuse: limit nsec (bsc#1203135).\n- fuse: Remove the control interface for virtio-fs (bsc#1203137).\n- gadgetfs: ep_io - wait until IRQ finishes (git-fixes).\n- geneve: do not use RT_TOS for IPv6 flowlabel (git-fixes).\n- geneve: fix TOS inheriting for ipv4 (git-fixes).\n- gpio: gpiolib-of: Fix refcount bugs in of_mm_gpiochip_add_data() (git-fixes).\n- gpio: mpc8xxx: Fix support for IRQ_TYPE_LEVEL_LOW flow_type in mpc85xx (git-fixes).\n- gpio: pca953x: Add mutex_lock for regcache sync in PM (git-fixes).\n- HID: alps: Declare U1_UNICORN_LEGACY support (git-fixes).\n- HID: cp2112: prevent a buffer overflow in cp2112_xfer() (git-fixes).\n- HID: intel-ish-hid: ishtp: Fix ishtp client sending disordered message (git-fixes).\n- HID: ishtp-hid-clientHID: ishtp-hid-client: Fix comment typo (git-fixes).\n- HID: steam: Prevent NULL pointer dereference in steam_{recv,send}_report (git-fixes).\n- HID: wacom: Do not register pad_input for touch switch (git-fixes).\n- HID: wacom: Only report rotation for art pen (git-fixes).\n- hv_netvsc: Load and store the proper (NBL_HASH_INFO) per-packet info (bsc#1202701).\n- hwmon: (gpio-fan) Fix array out of bounds access (git-fixes).\n- i2c: cadence: Support PEC for SMBus block read (git-fixes).\n- i2c: Fix a potential use after free (git-fixes).\n- i2c: imx: Make sure to unregister adapter on remove() (git-fixes).\n- i2c: mux-gpmux: Add of_node_put() when breaking out of loop (git-fixes).\n- ice: report supported and advertised autoneg using PHY capabilities (git-fixes).\n- ieee802154: cc2520: add rc code in cc2520_tx() (git-fixes).\n- ieee802154/adf7242: defer destroy_workqueue call (git-fixes).\n- iio: accel: bma220: Fix alignment for DMA safety (git-fixes).\n- iio: accel: sca3000: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ad7266: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ad7298: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ad7476: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ad7766: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ad7768-1: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ad7887: Fix alignment for DMA safety (git-fixes).\n- iio: adc: hi8435: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ltc2497: Fix alignment for DMA safety (git-fixes).\n- iio: adc: max1027: Fix alignment for DMA safety (git-fixes).\n- iio: adc: max11100: Fix alignment for DMA safety (git-fixes).\n- iio: adc: max1118: Fix alignment for DMA safety (git-fixes).\n- iio: adc: mcp320x: Fix alignment for DMA safety (git-fixes).\n- iio: adc: mcp3911: make use of the sign bit (git-fixes).\n- iio: adc: mcp3911: use correct formula for AD conversion (git-fixes).\n- iio: adc: ti-adc0832: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-adc084s021: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-adc12138: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-adc128s052: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-adc161s626: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-ads124s08: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-ads7950: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-ads8344: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-ads8688: Fix alignment for DMA safety (git-fixes).\n- iio: adc: ti-tlc4541: Fix alignment for DMA safety (git-fixes).\n- iio: amplifiers: ad8366: Fix alignment for DMA safety (git-fixes).\n- iio: core: Fix IIO_ALIGN and rename as it was not sufficiently large (git-fixes).\n- iio: dac: ad5064: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad5360: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad5421: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad5449: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad5504: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad5755: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad5761: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad5764: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad5791: Fix alignment for DMA saftey (git-fixes).\n- iio: dac: ad7303: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ad8801: Fix alignment for DMA safety (git-fixes).\n- iio: dac: mcp4922: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ti-dac082s085: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ti-dac5571: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ti-dac7311: Fix alignment for DMA safety (git-fixes).\n- iio: dac: ti-dac7612: Fix alignment for DMA safety (git-fixes).\n- iio: frequency: ad9523: Fix alignment for DMA safety (git-fixes).\n- iio: frequency: adf4350: Fix alignment for DMA safety (git-fixes).\n- iio: frequency: adf4371: Fix alignment for DMA safety (git-fixes).\n- iio: gyro: adis16080: Fix alignment for DMA safety (git-fixes).\n- iio: gyro: adis16130: Fix alignment for DMA safety (git-fixes).\n- iio: gyro: adxrs450: Fix alignment for DMA safety (git-fixes).\n- iio: gyro: fxas210002c: Fix alignment for DMA safety (git-fixes).\n- iio: light: isl29028: Fix the warning in isl29028_remove() (git-fixes).\n- iio: potentiometer: ad5272: Fix alignment for DMA safety (git-fixes).\n- iio: potentiometer: max5481: Fix alignment for DMA safety (git-fixes).\n- iio: potentiometer: mcp41010: Fix alignment for DMA safety (git-fixes).\n- iio: potentiometer: mcp4131: Fix alignment for DMA safety (git-fixes).\n- iio: proximity: as3935: Fix alignment for DMA safety (git-fixes).\n- iio: resolver: ad2s1200: Fix alignment for DMA safety (git-fixes).\n- iio: resolver: ad2s90: Fix alignment for DMA safety (git-fixes).\n- ima: force signature verification when CONFIG_KEXEC_SIG is configured (bsc#1203737).\n- Input: iforce - add support for Boeder Force Feedback Wheel (git-fixes).\n- Input: iforce - wake up after clearing IFORCE_XMIT_RUNNING flag (git-fixes).\n- Input: melfas_mip4 - fix return value check in mip4_probe() (git-fixes).\n- Input: rk805-pwrkey - fix module autoloading (git-fixes).\n- Input: snvs_pwrkey - fix SNVS_HPVIDR1 register address (git-fixes).\n- intel_th: Fix a resource leak in an error handling path (git-fixes).\n- intel_th: msu-sink: Potential dereference of null pointer (git-fixes).\n- intel_th: msu: Fix vmalloced buffers (git-fixes).\n- intel_th: pci: Add Meteor Lake-P support (git-fixes).\n- intel_th: pci: Add Raptor Lake-S CPU support (git-fixes).\n- intel_th: pci: Add Raptor Lake-S PCH support (git-fixes).\n- iommu/amd: Simplify and Consolidate Virtual APIC (AVIC) Enablement (git-fixes).\n- iommu/arm-smmu: qcom_iommu: Add of_node_put() when breaking out of loop (git-fixes).\n- iommu/exynos: Handle failed IOMMU device registration properly (git-fixes).\n- iommu/iova: Improve 32-bit free space estimate (git-fixes).\n- iommu/ipmmu-vmsa: Check for error num after setting mask (git-fixes).\n- iommu/mediatek: Add list_del in mtk_iommu_remove (git-fixes).\n- iommu/msm: Fix an incorrect NULL check on list iterator (git-fixes).\n- iommu/omap: Fix regression in probe for NULL pointer dereference (git-fixes).\n- iommu/vt-d: avoid invalid memory access via node_online(NUMA_NO_NODE) (git-fixes).\n- iommu/vt-d: Calculate mask for non-aligned flushes (git-fixes).\n- iommu/vt-d: Fix PCI bus rescan device hot add (git-fixes).\n- iommu/vt-d: Fix RID2PASID setup/teardown failure (git-fixes).\n- ipheth: fix EOVERFLOW in ipheth_rcvbulk_callback (git-fixes).\n- ipmi: ssif: initialize ssif_info-\u003eclient early (git-fixes).\n- ixgbevf: add correct exception tracing for XDP (git-fixes).\n- jbd2: fix assertion \u0027jh-\u003eb_frozen_data == NULL\u0027 failure when journal aborted (bsc#1202716).\n- jbd2: fix outstanding credits assert in jbd2_journal_commit_transaction() (bsc#1202715).\n- jfs: fix GPF in diFree (bsc#1203389).\n- JFS: fix memleak in jfs_mount (git-fixes).\n- JFS: more checks for invalid superblock (git-fixes).\n- jfs: prevent NULL deref in diFree (bsc#1203389).\n- kABI: cgroup: Restore KABI of css_set (bsc#1201610).\n- kABI: x86: kexec: hide new include from genksyms (bsc#1196444).\n- kabi/severities: add stmmac driver local sumbols\n- kexec: clean up arch_kexec_kernel_verify_sig (bsc#1196444).\n- kexec: do not verify the signature without the lockdown or mandatory signature (bsc#1203737).\n- kexec: drop weak attribute from arch_kexec_apply_relocations[_add] (bsc#1196444).\n- kexec: drop weak attribute from functions (bsc#1196444).\n- kexec: drop weak attribute from functions (bsc#1196444).\n- kexec: KEYS, s390: Make use of built-in and secondary keyring for signature verification (bsc#1196444).\n- kexec: KEYS: make the code in bzImage64_verify_sig generic (bsc#1196444).\n- kfifo: fix kfifo_to_user() return type (git-fixes).\n- kfifo: fix ternary sign extension bugs (git-fixes).\n- KVM: arm64: Avoid setting the upper 32 bits of TCR_EL2 and CPTR_EL2 (bsc#1201442)\n- KVM: nVMX: Let userspace set nVMX MSR to any _host_ supported value (git-fixes).\n- KVM: nVMX: Snapshot pre-VM-Enter BNDCFGS for !nested_run_pending case (git-fixes).\n- KVM: nVMX: Snapshot pre-VM-Enter DEBUGCTL for !nested_run_pending case (git-fixes).\n- KVM: PPC: Book3S HV: Context tracking exit guest context before enabling irqs (bsc#1065729).\n- KVM: PPC: Book3S HV: Prevent POWER7/8 TLB flush flushing SLB (bsc#1156395).\n- KVM: PPC: Book3S HV: Use GLOBAL_TOC for kvmppc_h_set_dabr/xdabr() (bsc#1156395).\n- KVM: PPC: Fix vmx/vsx mixup in mmio emulation (bsc#1156395).\n- KVM: PPC: Use arch_get_random_seed_long instead of powernv variant (bsc#1156395).\n- KVM: VMX: Refuse to load kvm_intel if EPT and NX are disabled (git-fixes).\n- KVM: x86: accept userspace interrupt only if no event is injected (git-fixes).\n- KVM: x86: Mark TSS busy during LTR emulation _after_ all fault checks (git-fixes).\n- KVM: x86: Set error code to segment selector on LLDT/LTR non-canonical #GP (git-fixes).\n- lib: bitmap: provide devm_bitmap_alloc() and devm_bitmap_zalloc() (git-fixes).\n- lib/list_debug.c: Detect uninitialized lists (git-fixes).\n- lightnvm: Remove lightnvm implemenation (bsc#1191881 bsc#1201420 ZDI-CAN-17325).\n- list: add \u0027list_del_init_careful()\u0027 to go with \u0027list_empty_careful()\u0027 (bsc#1202745).\n- locking/lockdep: Avoid potential access of invalid memory in lock_class (git-fixes).\n- loop: Fix missing discard support when using LOOP_CONFIGURE (bsc#1202718).\n- mbcache: add functions to delete entry if unused (bsc#1198971).\n- mbcache: do not reclaim used entries (bsc#1198971).\n- md-raid10: fix KASAN warning (git-fixes).\n- md: call __md_stop_writes in md_stop (git-fixes).\n- md: unlock mddev before reap sync_thread in action_store (bsc#1197659).\n- md/bitmap: do not set sb values if can\u0027t pass sanity check (bsc#1197158).\n- media: hdpvr: fix error value returns in hdpvr_read (git-fixes).\n- media: rc: increase rc-mm tolerance and add debug message (git-fixes).\n- media: rtl28xxu: add missing sleep before probing slave demod (git-fixes).\n- media: rtl28xxu: Add support for PROlectrix DV107669 DVB-T dongle (git-fixes).\n- media: rtl28xxu: set keymap for Astrometa DVB-T2 (git-fixes).\n- media: smipcie: fix interrupt handling and IR timeout (git-fixes).\n- media: tw686x: Register the irq at the end of probe (git-fixes).\n- media: usb: dvb-usb-v2: rtl28xxu: convert to use i2c_new_client_device() (git-fixes).\n- media: v4l2-mem2mem: always consider OUTPUT queue during poll (git-fixes).\n- media: v4l2-mem2mem: reorder checks in v4l2_m2m_poll() (git-fixes).\n- mediatek: mt76: mac80211: Fix missing of_node_put() in mt76_led_init() (git-fixes).\n- memstick/ms_block: Fix a memory leak (git-fixes).\n- memstick/ms_block: Fix some incorrect memory allocation (git-fixes).\n- meson-mx-socinfo: Fix refcount leak in meson_mx_socinfo_init (git-fixes).\n- mfd: max77620: Fix refcount leak in max77620_initialise_fps (git-fixes).\n- mfd: t7l66xb: Drop platform disable callback (git-fixes).\n- misc: fastrpc: fix memory corruption on open (git-fixes).\n- misc: fastrpc: fix memory corruption on probe (git-fixes).\n- misc: rtsx: Fix an error handling path in rtsx_pci_probe() (git-fixes).\n- mm: bdi: initialize bdi_min_ratio when bdi is unregistered (bsc#1197763).\n- mm: fix page reference leak in soft_offline_page() (git fixes (mm/memory-failure)).\n- mm: memcontrol: fix potential oom_lock recursion deadlock (bsc#1202447).\n- mm: pagewalk: Fix race between unmap and page walker (git-fixes, bsc#1203159).\n- mm: proc: smaps_rollup: do not stall write attempts on mmap_lock (bsc#1201990).\n- mm: rmap: Fix anon_vma-\u003edegree ambiguity leading to double-reuse (git-fixes, bsc#1203098).\n- mm: smaps*: extend smap_gather_stats to support specified beginning (bsc#1201990).\n- mmap locking API: add mmap_lock_is_contended() (bsc#1201990).\n- mmc: cavium-octeon: Add of_node_put() when breaking out of loop (git-fixes).\n- mmc: cavium-thunderx: Add of_node_put() when breaking out of loop (git-fixes).\n- mmc: pxamci: Fix an error handling path in pxamci_probe() (git-fixes).\n- mmc: pxamci: Fix another error handling path in pxamci_probe() (git-fixes).\n- mmc: sdhci-of-at91: fix set_uhs_signaling rewriting of MC1R (git-fixes).\n- mmc: sdhci-of-esdhc: Fix refcount leak in esdhc_signal_voltage_switch (git-fixes).\n- module: Ignore _GLOBAL_OFFSET_TABLE_ when warning for undefined symbols (git-fixes).\n- mt76: mt76x02u: fix possible memory leak in __mt76x02u_mcu_send_msg (git-fixes).\n- mt7601u: add USB device ID for some versions of XiaoDu WiFi Dongle (git-fixes).\n- mtd: maps: Fix refcount leak in ap_flash_init (git-fixes).\n- mtd: maps: Fix refcount leak in of_flash_probe_versatile (git-fixes).\n- mtd: partitions: Fix refcount leak in parse_redboot_of (git-fixes).\n- mtd: rawnand: meson: Fix a potential double free issue (git-fixes).\n- mtd: sm_ftl: Fix deadlock caused by cancel_work_sync in sm_release (git-fixes).\n- mtd: st_spi_fsm: Add a clk_disable_unprepare() in .probe()\u0027s error path (git-fixes).\n- net_sched: cls_route: disallow handle of 0 (bsc#1202393).\n- net: bcmgenet: Add mdio-bcm-unimac soft dependency (git-fixes).\n- net: cpsw: add missing of_node_put() in cpsw_probe_dt() (git-fixes).\n- net: cpsw: Properly initialise struct page_pool_params (git-fixes).\n- net: davinci_emac: Fix incorrect masking of tx and rx error channel (git-fixes).\n- net: dsa: b53: fix an off by one in checking \u0027vlan-\u003evid\u0027 (git-fixes).\n- net: dsa: felix: suppress -EPROBE_DEFER errors (git-fixes).\n- net: dsa: mt7530: fix VLAN traffic leaks (git-fixes).\n- net: enetc: report software timestamping via SO_TIMESTAMPING (git-fixes).\n- net: enetc: unmap DMA in enetc_send_cmd() (git-fixes).\n- net: enetc: Use pci_release_region() to release some resources (git-fixes).\n- net: ethernet: aeroflex: fix UAF in greth_of_remove (git-fixes).\n- net: ethernet: ezchip: fix error handling (git-fixes).\n- net: ethernet: ezchip: fix UAF in nps_enet_remove (git-fixes).\n- net: ethernet: ezchip: remove redundant check (git-fixes).\n- net: ethernet: fix potential use-after-free in ec_bhf_remove (git-fixes).\n- net: ethernet: ti: cpsw_ale: Fix access to un-initialized memory (git-fixes).\n- net: fec_ptp: add clock rate zero check (git-fixes).\n- net: fec: fix the potential memory leak in fec_enet_init() (git-fixes).\n- net: ftgmac100: Fix crash when removing driver (git-fixes).\n- net: hdlc_x25: Return meaningful error code in x25_open (git-fixes).\n- net: hns: Fix kernel-doc (git-fixes).\n- net: lantiq: fix memory corruption in RX ring (git-fixes).\n- net: lapbether: Prevent racing when checking whether the netif is running (git-fixes).\n- net: mana: Add rmb after checking owner bits (git-fixes).\n- net: mana: Add support of XDP_REDIRECT action (bug#1201310, jsc#PED-529).\n- net: mana: Add the Linux MANA PF driver (bug#1201309, jsc#PED-529).\n- net: moxa: Use devm_platform_get_and_ioremap_resource() (git-fixes).\n- net: mscc: ocelot: correctly report the timestamping RX filters in ethtool (git-fixes).\n- net: mscc: ocelot: do not downgrade timestamping RX filters in SIOCSHWTSTAMP (git-fixes).\n- net: mvpp2: fix interrupt mask/unmask skip condition (git-fixes).\n- net: netcp: Fix an error message (git-fixes).\n- net: pch_gbe: Propagate error from devm_gpio_request_one() (git-fixes).\n- net: rose: fix netdev reference changes (git-fixes).\n- net: sock: tracing: Fix sock_exceed_buf_limit not to dereference stale pointer (git-fixes).\n- net: stmicro: handle clk_prepare() failure during init (git-fixes).\n- net: stmmac: disable clocks in stmmac_remove_config_dt() (git-fixes).\n- net: stmmac: dwmac1000: Fix extended MAC address registers definition (git-fixes).\n- net: stmmac: Modify configuration method of EEE timers (git-fixes).\n- net: stmmac: Use resolved link config in mac_link_up() (git-fixes).\n- net: vmxnet3: fix possible NULL pointer dereference in vmxnet3_rq_cleanup() (bsc#1200431).\n- net: vmxnet3: fix possible use-after-free bugs in vmxnet3_rq_alloc_rx_buf() (bsc#1200431).\n- net: vmxnet3: remove multiple false checks in vmxnet3_ethtool.c (bsc#1200431).\n- net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send (git-fixes).\n- net:enetc: allocate CBD ring data memory using DMA coherent methods (git-fixes).\n- net/mlx5e: Check for needed capability for cvlan matching (git-fixes).\n- net/sonic: Fix a resource leak in an error handling path in \u0027jazz_sonic_probe()\u0027 (git-fixes).\n- NFS: Do not decrease the value of seq_nr_highest_sent (git-fixes).\n- NFS: fix nfs_path in case of a rename retry (git-fixes).\n- NFS: Fix races in the legacy idmapper upcall (git-fixes).\n- NFS: Fix second deadlock in nfs4_evict_inode() (git-fixes).\n- NFS: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly (git-fixes).\n- NFS: nfs4_proc_set_acl needs to restore NFS_CAP_UIDGID_NOMAP on error (git-fixes).\n- NFS: RECLAIM_COMPLETE must handle EACCES (git-fixes).\n- NFS: support EXCHGID4_FLAG_SUPP_FENCE_OPS 4.2 EXCHANGE_ID flag (git-fixes).\n- NFSD: Add missing NFSv2 .pc_func methods (git-fixes).\n- NFSD: Clamp WRITE offsets (git-fixes).\n- NFSD: Fix offset type in I/O trace points (git-fixes).\n- NFSD: Fix possible sleep during nfsd4_release_lockowner() (git-fixes).\n- NFSD: fix use-after-free due to delegation race (git-fixes).\n- NFSD: prevent integer overflow on 32 bit systems (git-fixes).\n- NFSD: prevent underflow in nfssvc_decode_writeargs() (git-fixes).\n- NTB: ntb_tool: uninitialized heap data in tool_fn_write() (git-fixes).\n- nvme-fabrics: parse nvme connect Linux error codes (bsc#1201865).\n- nvme-rdma: Handle number of queue changes (bsc#1201865).\n- nvme-tcp: fix UAF when detecting digest errors (bsc#1200313 bsc#1201489).\n- nvme-tcp: Handle number of queue changes (bsc#1201865).\n- nvme: fix RCU hole that allowed for endless looping in multipath round robin (bsc#1202636).\n- nvmet: Expose max queues to configfs (bsc#1201865).\n- objtool: Add support for intra-function calls (bsc#1202396).\n- objtool: Make handle_insn_ops() unconditional (bsc#1202396).\n- objtool: Remove INSN_STACK (bsc#1202396).\n- objtool: Rework allocating stack_ops on decode (bsc#1202396).\n- objtool: Support multiple stack_op per instruction (bsc#1202396).\n- ocfs2: drop acl cache for directories too (bsc#1191667).\n- ocfs2: fix crash when initialize filecheck kobj fails (bsc#1197920).\n- ocfs2: mount fails with buffer overflow in strlen (bsc#1197760).\n- octeontx2-af: fix infinite loop in unmapping NPC counter (git-fixes).\n- of: fdt: fix off-by-one error in unflatten_dt_nodes() (git-fixes).\n- of/device: Fix up of_dma_configure_id() stub (git-fixes).\n- PCI: Add ACS quirk for Broadcom BCM5750x NICs (git-fixes).\n- PCI: dwc: Add unroll iATU space support to dw_pcie_disable_atu() (git-fixes).\n- PCI: dwc: Always enable CDM check if \u0027snps,enable-cdm-check\u0027 exists (git-fixes).\n- PCI: dwc: Deallocate EPC memory on dw_pcie_ep_init() errors (git-fixes).\n- PCI: dwc: Disable outbound windows only for controllers using iATU (git-fixes).\n- PCI: dwc: Stop link on host_init errors and de-initialization (git-fixes).\n- PCI: hv: Fix hv_arch_irq_unmask() for multi-MSI (bsc#1200845).\n- PCI: hv: Fix interrupt mapping for multi-MSI (bsc#1200845).\n- PCI: hv: Fix multi-MSI to allow more than one MSI vector (bsc#1200845).\n- PCI: hv: Make the code arch neutral by adding arch specific interfaces (bsc#1200845).\n- PCI: hv: Only reuse existing IRTE allocation for Multi-MSI (bsc#1200845).\n- PCI: hv: Reuse existing IRTE allocation in compose_msi_msg() (bsc#1200845).\n- PCI: qcom: Fix pipe clock imbalance (git-fixes).\n- PCI: qcom: Power on PHY before IPQ8074 DBI register accesses (git-fixes).\n- PCI: qcom: Set up rev 2.1.0 PARF_PHY before enabling clocks (git-fixes).\n- PCI: tegra194: Fix link up retry sequence (git-fixes).\n- PCI: tegra194: Fix PM error handling in tegra_pcie_config_ep() (git-fixes).\n- PCI: tegra194: Fix Root Port interrupt handling (git-fixes).\n- PCI/ACPI: Guard ARM64-specific mcfg_quirks (git-fixes).\n- PCI/portdrv: Do not disable AER reporting in get_port_device_capability() (git-fixes).\n- perf bench: Share some global variables to fix build with gcc 10 (git-fixes).\n- pinctrl: nomadik: Fix refcount leak in nmk_pinctrl_dt_subnode_to_map (git-fixes).\n- pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed (git-fixes).\n- pinctrl: rockchip: Enhance support for IRQ_TYPE_EDGE_BOTH (git-fixes).\n- pinctrl: sunxi: Add I/O bias setting for H6 R-PIO (git-fixes).\n- pinctrl/rockchip: fix gpio device creation (git-fixes).\n- platform/olpc: Fix uninitialized data in debugfs write (git-fixes).\n- platform/x86: acer-wmi: Acer Aspire One AOD270/Packard Bell Dot keymap fixes (git-fixes).\n- platform/x86: pmc_atom: Fix SLP_TYPx bitfield mask (git-fixes).\n- PM: runtime: Remove link state checks in rpm_get/put_supplier() (git-fixes).\n- powerpc: define get_cycles macro for arch-override (bsc#1065729).\n- powerpc: Enable execve syscall exit tracepoint (bsc#1065729).\n- powerpc: powernv: kABI: add back powernv_get_random_long (bsc#1065729).\n- powerpc/drmem: Make lmb_size 64 bit (bsc#1203424 ltc#199544).\n- powerpc/memhotplug: Make lmb size 64bit (bsc#1203424 ltc#199544).\n- powerpc/perf: Optimize clearing the pending PMI and remove WARN_ON for PMI check in power_pmu_disable (bsc#1156395).\n- powerpc/powernv: Avoid crashing if rng is NULL (bsc#1065729).\n- powerpc/powernv: delay rng platform device creation until later in boot (bsc#1065729).\n- powerpc/powernv: rename remaining rng powernv_ functions to pnv_ (bsc#1065729).\n- powerpc/powernv: Staticify functions without prototypes (bsc#1065729).\n- powerpc/powernv: wire up rng during setup_arch (bsc#1065729).\n- powerpc/powernv/kvm: Use darn for H_RANDOM on Power9 (bsc#1065729).\n- powerpc/pseries: wire up rng during setup_arch() (bsc#1065729).\n- powerpc/xive: Fix refcount leak in xive_get_max_prio (git-fixess).\n- ppc64/kdump: Limit kdump base to 512MB (bsc#1203410 ltc#199904).\n- profiling: fix shift too large makes kernel panic (git-fixes).\n- profiling: fix shift-out-of-bounds bugs (git fixes).\n- psi: Fix uaf issue when psi trigger is destroyed while being polled (bsc#1203909).\n- qlcnic: Add null check after calling netdev_alloc_skb (git-fixes).\n- random: fix crash on multiple early calls to add_bootloader_randomness() (git-fixes).\n- random: remove useless header comment (git fixes).\n- ratelimit: Fix data-races in ___ratelimit() (git-fixes).\n- regulator: core: Clean up on enable failure (git-fixes).\n- regulator: of: Fix refcount leak bug in of_get_regulation_constraints() (git-fixes).\n- reiserfs: fix handling of -EOPNOTSUPP in reiserfs_for_each_xattr (bsc#1202714).\n- remoteproc: qcom: q6v5-mss: add powerdomains to MSM8996 config (git-fixes).\n- remoteproc: qcom: wcnss: Fix handling of IRQs (git-fixes).\n- s390/crash: fix incorrect number of bytes to copy to user space (git-fixes).\n- s390/crash: make copy_oldmem_page() return number of bytes copied (git-fixes).\n- s390/mm: do not trigger write fault when vma does not allow VM_WRITE (git-fixes).\n- s390/mm: fix 2KB pgtable release race (git-fixes).\n- s390/ptrace: pass invalid syscall numbers to tracing (bsc#1192594 LTC#197522).\n- s390/qeth: cache link_info for ethtool (bsc#1202984 LTC#199607).\n- s390/qeth: clean up default cases for ethtool link mode (bsc#1202984 LTC#199607).\n- s390/qeth: improve QUERY CARD INFO processing (bsc#1202984 LTC#199607).\n- s390/qeth: improve selection of ethtool link modes (bsc#1202984 LTC#199607).\n- s390/qeth: set static link info during initialization (bsc#1202984 LTC#199607).\n- s390/qeth: tolerate error when querying card info (bsc#1202984 LTC#199607).\n- s390/qeth: use QUERY OAT for initial link info (bsc#1202984 LTC#199607).\n- sched/debug: Remove mpol_get/put and task_lock/unlock from (git-fixes)\n- sched/fair: Revise comment about lb decision matrix (git fixes (sched/fair)).\n- sched/membarrier: fix missing local execution of ipi_sync_rq_state() (git fixes (sched/membarrier)).\n- scsi: core: Fix bad pointer dereference when ehandler kthread is invalid (git-fixes).\n- scsi: lpfc: Add missing destroy_workqueue() in error path (bsc#1203939).\n- scsi: lpfc: Add missing free iocb and nlp kref put for early return VMID cases (bsc#1203939).\n- scsi: lpfc: Add reporting capability for Link Degrade Signaling (bsc#1203939).\n- scsi: lpfc: Add warning notification period to CMF_SYNC_WQE (bsc#1203063).\n- scsi: lpfc: Check the return value of alloc_workqueue() (bsc#1203063).\n- scsi: lpfc: Copyright updates for 14.2.0.6 patches (bsc#1203063).\n- scsi: lpfc: Fix FLOGI ACC with wrong SID in PT2PT topology (bsc#1203939).\n- scsi: lpfc: Fix mbuf pool resource detected as busy at driver unload (bsc#1203939).\n- scsi: lpfc: Fix multiple NVMe remoteport registration calls for the same NPort ID (bsc#1203939).\n- scsi: lpfc: Fix null ndlp ptr dereference in abnormal exit path for GFT_ID (bsc#1203063).\n- scsi: lpfc: Fix prli_fc4_req checks in PRLI handling (bsc#1203939).\n- scsi: lpfc: Fix unsolicited FLOGI receive handling during PT2PT discovery (bsc#1203063).\n- scsi: lpfc: Fix various issues reported by tools (bsc#1203939).\n- scsi: lpfc: Move scsi_host_template outside dynamically allocated/freed phba (bsc#1185032 bsc#1203939).\n- scsi: lpfc: Remove SANDiags related code (bsc#1203063).\n- scsi: lpfc: Remove the unneeded result variable (bsc#1203939).\n- scsi: lpfc: Remove unneeded result variable (bsc#1203939).\n- scsi: lpfc: Rename mp/bmp dma buffers to rq/rsp in lpfc_fdmi_cmd (bsc#1203939).\n- scsi: lpfc: Return DID_TRANSPORT_DISRUPTED instead of DID_REQUEUE (bsc#1203939).\n- scsi: lpfc: Rework FDMI attribute registration for unintential padding (bsc#1203939).\n- scsi: lpfc: Rework lpfc_fdmi_cmd() routine for cleanup and consistency (bsc#1203939).\n- scsi: lpfc: Rework MIB Rx Monitor debug info logic (bsc#1203063).\n- scsi: lpfc: Update congestion mode logging for Emulex SAN Manager application (bsc#1203939).\n- scsi: lpfc: Update lpfc version to 14.2.0.6 (bsc#1203063).\n- scsi: lpfc: Update lpfc version to 14.2.0.7 (bsc#1203939).\n- scsi: mpt3sas: Fix use-after-free warning (git-fixes).\n- scsi: qla2xxx: Add debugfs create/delete helpers (bsc#1203935).\n- scsi: qla2xxx: Add NVMe parameters support in Auxiliary Image Status (bsc#1203935).\n- scsi: qla2xxx: Always wait for qlt_sess_work_fn() from qlt_stop_phase1() (bsc#1203935).\n- scsi: qla2xxx: Avoid flush_scheduled_work() usage (bsc#1203935).\n- scsi: qla2xxx: Disable ATIO interrupt coalesce for quad port ISP27XX (bsc#1203935).\n- scsi: qla2xxx: Drop DID_TARGET_FAILURE use (bsc#1203935).\n- scsi: qla2xxx: Fix memory leak in __qlt_24xx_handle_abts() (bsc#1203935).\n- scsi: qla2xxx: Fix response queue handler reading stale packets (bsc#1203935).\n- scsi: qla2xxx: Log message \u0027skipping scsi_scan_host()\u0027 as informational (bsc#1203935).\n- scsi: qla2xxx: Remove unused declarations for qla2xxx (bsc#1203935).\n- scsi: qla2xxx: Remove unused del_sess_list field (bsc#1203935).\n- scsi: qla2xxx: Remove unused qlt_tmr_work() (bsc#1203935).\n- scsi: qla2xxx: Revert \u0027scsi: qla2xxx: Fix response queue handler reading stale packets\u0027 (bsc#1203935).\n- scsi: qla2xxx: Update version to 10.02.07.900-k (bsc#1203935).\n- scsi: sg: Allow waiting for commands to complete on removed device (git-fixes).\n- scsi: smartpqi: Fix DMA direction for RAID requests (git-fixes).\n- scsi: smartpqi: Shorten drive visibility after removal (bsc#1200622).\n- scsi: smartpqi: Update LUN reset handler (bsc#1200622).\n- selftests: futex: Use variable MAKE instead of make (git-fixes).\n- serial: 8250_dw: Store LSR into lsr_saved_flags in dw8250_tx_wait_empty() (git-fixes).\n- serial: fsl_lpuart: RS485 RTS polariy is inverse (git-fixes).\n- serial: mvebu-uart: uart2 error bits clearing (git-fixes).\n- serial: tegra: Change lower tolerance baud rate limit for tegra20 and tegra30 (git-fixes).\n- soc: brcmstb: pm-arm: Fix refcount leak and __iomem leak bugs (git-fixes).\n- soc: fsl: guts: machine variable might be unset (git-fixes).\n- soundwire: bus_type: fix remove and shutdown support (git-fixes).\n- spi: Fix incorrect cs_setup delay handling (git-fixes).\n- spi: spi-rspi: Fix PIO fallback on RZ platforms (git-fixes).\n- spi: synquacer: Add missing clk_disable_unprepare() (git-fixes).\n- spmi: trace: fix stack-out-of-bound access in SPMI tracing functions (git-fixes).\n- squashfs: fix divide error in calculate_skip() (git-fixes).\n- staging: rtl8192u: Fix sleep in atomic context bug in dm_fsync_timer_callback (git-fixes).\n- staging: rtl8712: fix use after free bugs (git-fixes).\n- SUNRPC reverting d03727b248d0 (\u0027NFSv4 fix CLOSE not waiting for direct IO compeletion\u0027) (git-fixes).\n- SUNRPC: Clean up scheduling of autoclose (git-fixes).\n- SUNRPC: Do not call connect() more than once on a TCP socket (git-fixes).\n- SUNRPC: Do not dereference xprt-\u003esnd_task if it\u0027s a cookie (git-fixes).\n- SUNRPC: Do not leak sockets in xs_local_connect() (git-fixes).\n- SUNRPC: fix expiry of auth creds (git-fixes).\n- SUNRPC: Fix misplaced barrier in call_decode (git-fixes).\n- SUNRPC: Fix READ_PLUS crasher (git-fixes).\n- SUNRPC: Partial revert of commit 6f9f17287e78 (git-fixes).\n- SUNRPC: Prevent immediate close+reconnect (git-fixes).\n- SUNRPC: Reinitialise the backchannel request buffers before reuse (git-fixes).\n- SUNRPC: RPC level errors should set task-\u003etk_rpc_status (git-fixes).\n- svcrdma: Hold private mutex while invoking rdma_accept() (git-fixes).\n- tee: optee: Fix incorrect page free bug (git-fixes).\n- thermal: Fix NULL pointer dereferences in of_thermal_ functions (git-fixes).\n- thermal: sysfs: Fix cooling_device_stats_setup() error code path (git-fixes).\n- thermal/tools/tmon: Include pthread and time headers in tmon.h (git-fixes).\n- thunderbolt: Use the actual buffer in tb_async_error() (git-fixes).\n- tick/nohz: Use WARN_ON_ONCE() to prevent console saturation (git fixes (kernel/time)).\n- tools/thermal: Fix possible path truncations (git-fixes).\n- tracing: Add ustring operation to filtering string pointers (git-fixes).\n- tracing: hold caller_addr to hardirq_{enable,disable}_ip (git-fixes).\n- tracing/histogram: Fix a potential memory leak for kstrdup() (git-fixes).\n- tracing/histograms: Fix memory leak problem (git-fixes).\n- tracing/probes: Have kprobes and uprobes use $COMM too (git-fixes).\n- tty: serial: Fix refcount leak bug in ucc_uart.c (git-fixes).\n- tty: serial: lpuart: disable flow control while waiting for the transmit engine to complete (git-fixes).\n- tty: vt: initialize unicode screen buffer (git-fixes).\n- USB: cdc-acm: Add Icom PMR F3400 support (0c26:0020) (git-fixes).\n- USB: core: Fix RST error in hub.c (git-fixes).\n- USB: core: Prevent nested device-reset calls (git-fixes).\n- USB: dwc2: fix wrong order of phy_power_on and phy_init (git-fixes).\n- USB: dwc3: add cancelled reasons for dwc3 requests (git-fixes).\n- USB: dwc3: disable USB core PHY management (git-fixes).\n- USB: dwc3: ep0: Fix delay status handling (git-fixes).\n- USB: dwc3: gadget: END_TRANSFER before CLEAR_STALL command (git-fixes).\n- USB: dwc3: gadget: Fix IN endpoint max packet size allocation (git-fixes).\n- USB: dwc3: gadget: Refactor dwc3_gadget_ep_dequeue (git-fixes).\n- USB: dwc3: gadget: Remove FS bInterval_m1 limitation (git-fixes).\n- USB: dwc3: gadget: Remove unnecessary checks (git-fixes).\n- USB: dwc3: gadget: Replace list_for_each_entry_safe() if using giveback (git-fixes).\n- USB: dwc3: gadget: Store resource index of start cmd (git-fixes).\n- USB: dwc3: qcom: fix missing optional irq warnings.\n- USB: dwc3: Switch to platform_get_irq_byname_optional() (git-fixes).\n- USB: ehci: handshake CMD_RUN instead of STS_HALT (git-fixes).\n- USB: Follow-up to SPDX identifiers addition - remove now useless comments (git-fixes).\n- USB: gadget: mass_storage: Fix cdrom data transfers on MAC-OS (git-fixes).\n- USB: gadget: u_audio: fix race condition on endpoint stop (git-fixes).\n- USB: gadget: udc-xilinx: replace memcpy with memcpy_toio (git-fixes).\n- USB: gadget: udc: amd5536 depends on HAS_DMA (git-fixes).\n- USB: gadget: uvc: call uvc uvcg_warn on completed status instead of uvcg_info (git-fixes).\n- USB: host: Fix refcount leak in ehci_hcd_ppc_of_probe (git-fixes).\n- USB: host: ohci-ppc-of: Fix refcount leak bug (git-fixes).\n- USB: host: xhci: use snprintf() in xhci_decode_trb() (git-fixes).\n- USB: ohci-nxp: Fix refcount leak in ohci_hcd_nxp_probe (git-fixes).\n- USB: otg-fsm: Fix hrtimer list corruption (git-fixes).\n- USB: renesas: Fix refcount leak bug (git-fixes).\n- USB: serial: ch341: fix disabled rx timer on older devices (git-fixes).\n- USB: serial: ch341: fix lost character on LCR updates (git-fixes).\n- USB: serial: ch341: name prescaler, divisor registers (git-fixes).\n- USB: serial: cp210x: add Decagon UCA device id (git-fixes).\n- USB: serial: fix tty-port initialized comments (git-fixes).\n- USB: serial: ftdi_sio: add Omron CS1W-CIF31 device id (git-fixes).\n- USB: serial: option: add Quectel EM060K modem (git-fixes).\n- USB: serial: option: add support for Cinterion MV32-WA/WB RmNet mode (git-fixes).\n- USB: serial: option: add support for OPPO R11 diag port (git-fixes).\n- USB: storage: Add ASUS \u0026lt;0x0b05:0x1932\u003e to IGNORE_UAS (git-fixes).\n- USB: storage: Add ignore-residue quirk for NXP PN7462AU (git-fixes).\n- USB: struct usb_device: hide new member (git-fixes).\n- USB: typec: altmodes/displayport: correct pin assignment for UFP receptacles (git-fixes).\n- USB: typec: ucsi: Acknowledge the GET_ERROR_STATUS command completion (git-fixes).\n- USB: xhci: tegra: Fix error check (git-fixes).\n- usbnet: Fix linkwatch use-after-free on disconnect (git-fixes).\n- usbnet: Fix memory leak in usbnet_disconnect() (git-fixes).\n- usbnet: smsc95xx: Fix deadlock on runtime resume (git-fixes).\n- vboxguest: Do not use devm for irq (git-fixes).\n- vfio/ccw: Remove UUID from s390 debug log (git-fixes).\n- video: fbdev: amba-clcd: Fix refcount leak bugs (git-fixes).\n- video: fbdev: arkfb: Check the size of screen before memset_io() (git-fixes).\n- video: fbdev: arkfb: Fix a divide-by-zero bug in ark_set_pixclock() (git-fixes).\n- video: fbdev: i740fb: Check the argument of i740_calc_vclk() (git-fixes).\n- video: fbdev: s3fb: Check the size of screen before memset_io() (git-fixes).\n- video: fbdev: sis: fix typos in SiS_GetModeID() (git-fixes).\n- video: fbdev: vt8623fb: Check the size of screen before memset_io() (git-fixes).\n- virtio_net: fix memory leak inside XPD_TX with mergeable (git-fixes).\n- virtio-gpu: fix a missing check to avoid NULL dereference (git-fixes).\n- virtio-net: fix the race between refill work and close (git-fixes).\n- VMCI: Add support for ARM64 (bsc#1199291, jsc#SLE-24635).\n- VMCI: Check exclusive_vectors when freeing interrupt 1 (bsc#1199291, jsc#SLE-24635).\n- VMCI: dma dg: add MMIO access to registers (bsc#1199291, jsc#SLE-24635).\n- VMCI: dma dg: add support for DMA datagrams receive (bsc#1199291, jsc#SLE-24635).\n- VMCI: dma dg: add support for DMA datagrams sends (bsc#1199291, jsc#SLE-24635).\n- VMCI: dma dg: allocate send and receive buffers for DMA datagrams (bsc#1199291, jsc#SLE-24635).\n- VMCI: dma dg: detect DMA datagram capability (bsc#1199291, jsc#SLE-24635).\n- VMCI: dma dg: register dummy IRQ handlers for DMA datagrams (bsc#1199291, jsc#SLE-24635).\n- VMCI: dma dg: set OS page size (bsc#1199291, jsc#SLE-24635).\n- VMCI: dma dg: whitespace formatting change for vmci register defines (bsc#1199291, jsc#SLE-24635).\n- VMCI: Enforce queuepair max size for IOCTL_VMCI_QUEUEPAIR_ALLOC (bsc#1199291, jsc#SLE-24635).\n- VMCI: Fix some error handling paths in vmci_guest_probe_device() (bsc#1199291, jsc#SLE-24635).\n- VMCI: Release notification_bitmap in error path (bsc#1199291, jsc#SLE-24635).\n- vmxnet3: add command to set ring buffer sizes (bsc#1200431).\n- vmxnet3: add support for capability registers (bsc#1200431).\n- vmxnet3: add support for large passthrough BAR register (bsc#1200431).\n- vmxnet3: add support for out of order rx completion (bsc#1200431).\n- vmxnet3: disable overlay offloads if UPT device does not support (bsc#1200431).\n- vmxnet3: do not reschedule napi for rx processing (bsc#1200431).\n- vmxnet3: do not stop tx queues after netif_device_detach() (bsc#1200431).\n- vmxnet3: Implement ethtool\u0027s get_channels command (bsc#1200431).\n- vmxnet3: limit number of TXDs used for TSO packet (bsc#1200431).\n- vmxnet3: prepare for version 7 changes (bsc#1200431).\n- vmxnet3: Record queue number to incoming packets (bsc#1200431).\n- vmxnet3: Remove useless DMA-32 fallback configuration (bsc#1200431).\n- vmxnet3: switch from \u0027pci_\u0027 to \u0027dma_\u0027 API (bsc#1200431).\n- vmxnet3: update to version 7 (bsc#1200431).\n- vmxnet3: use ext1 field to indicate encapsulated packet (bsc#1200431).\n- vsock: Fix memory leak in vsock_connect() (git-fixes).\n- vsock: Set socket state back to SS_UNCONNECTED in vsock_connect_timeout() (git-fixes).\n- vt: Clear selection before changing the font (git-fixes).\n- vt: selection, introduce vc_is_sel (git-fixes).\n- watchdog: armada_37xx_wdt: check the return value of devm_ioremap() in armada_37xx_wdt_probe() (git-fixes).\n- watchdog: wdat_wdt: Set the min and max timeout values properly (bsc#1194023).\n- wifi: cfg80211: debugfs: fix return type in ht40allow_map_read() (git-fixes).\n- wifi: iwlegacy: 4965: corrected fix for potential off-by-one overflow in il4965_rs_fill_link_cmd() (git-fixes).\n- wifi: iwlegacy: 4965: fix potential off-by-one overflow in il4965_rs_fill_link_cmd() (git-fixes).\n- wifi: iwlwifi: mvm: fix double list_add at iwl_mvm_mac_wake_tx_queue (git-fixes).\n- wifi: libertas: Fix possible refcount leak in if_usb_probe() (git-fixes).\n- wifi: mac80211_hwsim: add back erroneously removed cast (git-fixes).\n- wifi: mac80211_hwsim: fix race condition in pending packet (git-fixes).\n- wifi: mac80211_hwsim: use 32-bit skb cookie (git-fixes).\n- wifi: mac80211: Do not finalize CSA in IBSS mode if state is disconnected (git-fixes).\n- wifi: p54: add missing parentheses in p54_flush() (git-fixes).\n- wifi: p54: Fix an error handling path in p54spi_probe() (git-fixes).\n- wifi: rtlwifi: fix error codes in rtl_debugfs_set_write_h2c() (git-fixes).\n- wifi: wil6210: debugfs: fix info leak in wil_write_file_wmi() (git-fixes).\n- wifi: wil6210: debugfs: fix uninitialized variable use in `wil_write_file_wmi()` (git-fixes).\n- x86/bugs: Reenable retbleed=off While for older kernels the return thunks are statically built in and cannot be dynamically patched out, retbleed=off should still work so that it can be disabled.\n- x86/kexec: fix memory leak of elf header buffer (bsc#1196444).\n- x86/olpc: fix \u0027logical not is only applied to the left hand side\u0027 (git-fixes).\n- x86/xen: Remove undefined behavior in setup_features() (git-fixes).\n- xen/xenbus: fix return type in xenbus_file_read() (git-fixes).\n- xfs: bunmapi has unnecessary AG lock ordering issues (git-fixes).\n- xfs: check sb_meta_uuid for dabuf buffer recovery (bsc#1202577).\n- xfs: Fix assert failure in xfs_setattr_size() (git-fixes).\n- xfs: make xfs_rtalloc_query_range input parameters const (git-fixes).\n- xfs: mark a data structure sick if there are cross-referencing errors (git-fixes).\n- xfs: only reset incore inode health state flags when reclaiming an inode (git-fixes).\n- xfs: prevent a UAF when log IO errors race with unmount (git-fixes).\n- xfs: use kmem_cache_free() for kmem_cache objects (git-fixes).\n- xprtrdma: Fix cwnd update ordering (git-fixes).\n- xprtrdma: Fix XDRBUF_SPARSE_PAGES support (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-3609,SUSE-SLE-Module-Public-Cloud-15-SP3-2022-3609,openSUSE-SLE-15.3-2022-3609",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_3609-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:3609-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223609-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:3609-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012557.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1023051",
        "url": "https://bugzilla.suse.com/1023051"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065729",
        "url": "https://bugzilla.suse.com/1065729"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1156395",
        "url": "https://bugzilla.suse.com/1156395"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177471",
        "url": "https://bugzilla.suse.com/1177471"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1179722",
        "url": "https://bugzilla.suse.com/1179722"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1179723",
        "url": "https://bugzilla.suse.com/1179723"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1181862",
        "url": "https://bugzilla.suse.com/1181862"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1185032",
        "url": "https://bugzilla.suse.com/1185032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191662",
        "url": "https://bugzilla.suse.com/1191662"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191667",
        "url": "https://bugzilla.suse.com/1191667"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191881",
        "url": "https://bugzilla.suse.com/1191881"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1192594",
        "url": "https://bugzilla.suse.com/1192594"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194023",
        "url": "https://bugzilla.suse.com/1194023"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194272",
        "url": "https://bugzilla.suse.com/1194272"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194535",
        "url": "https://bugzilla.suse.com/1194535"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196444",
        "url": "https://bugzilla.suse.com/1196444"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196616",
        "url": "https://bugzilla.suse.com/1196616"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196867",
        "url": "https://bugzilla.suse.com/1196867"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197158",
        "url": "https://bugzilla.suse.com/1197158"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197659",
        "url": "https://bugzilla.suse.com/1197659"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197755",
        "url": "https://bugzilla.suse.com/1197755"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197756",
        "url": "https://bugzilla.suse.com/1197756"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197757",
        "url": "https://bugzilla.suse.com/1197757"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197760",
        "url": "https://bugzilla.suse.com/1197760"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197763",
        "url": "https://bugzilla.suse.com/1197763"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197920",
        "url": "https://bugzilla.suse.com/1197920"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198971",
        "url": "https://bugzilla.suse.com/1198971"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199255",
        "url": "https://bugzilla.suse.com/1199255"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199291",
        "url": "https://bugzilla.suse.com/1199291"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200084",
        "url": "https://bugzilla.suse.com/1200084"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200313",
        "url": "https://bugzilla.suse.com/1200313"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200431",
        "url": "https://bugzilla.suse.com/1200431"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200622",
        "url": "https://bugzilla.suse.com/1200622"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200845",
        "url": "https://bugzilla.suse.com/1200845"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200868",
        "url": "https://bugzilla.suse.com/1200868"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200869",
        "url": "https://bugzilla.suse.com/1200869"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200870",
        "url": "https://bugzilla.suse.com/1200870"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200871",
        "url": "https://bugzilla.suse.com/1200871"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200872",
        "url": "https://bugzilla.suse.com/1200872"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200873",
        "url": "https://bugzilla.suse.com/1200873"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201019",
        "url": "https://bugzilla.suse.com/1201019"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201309",
        "url": "https://bugzilla.suse.com/1201309"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201310",
        "url": "https://bugzilla.suse.com/1201310"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201420",
        "url": "https://bugzilla.suse.com/1201420"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201442",
        "url": "https://bugzilla.suse.com/1201442"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201489",
        "url": "https://bugzilla.suse.com/1201489"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201610",
        "url": "https://bugzilla.suse.com/1201610"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201645",
        "url": "https://bugzilla.suse.com/1201645"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201705",
        "url": "https://bugzilla.suse.com/1201705"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201726",
        "url": "https://bugzilla.suse.com/1201726"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201865",
        "url": "https://bugzilla.suse.com/1201865"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201948",
        "url": "https://bugzilla.suse.com/1201948"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201990",
        "url": "https://bugzilla.suse.com/1201990"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202095",
        "url": "https://bugzilla.suse.com/1202095"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202096",
        "url": "https://bugzilla.suse.com/1202096"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202097",
        "url": "https://bugzilla.suse.com/1202097"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202154",
        "url": "https://bugzilla.suse.com/1202154"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202341",
        "url": "https://bugzilla.suse.com/1202341"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202346",
        "url": "https://bugzilla.suse.com/1202346"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202347",
        "url": "https://bugzilla.suse.com/1202347"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202385",
        "url": "https://bugzilla.suse.com/1202385"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202393",
        "url": "https://bugzilla.suse.com/1202393"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202396",
        "url": "https://bugzilla.suse.com/1202396"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202447",
        "url": "https://bugzilla.suse.com/1202447"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202577",
        "url": "https://bugzilla.suse.com/1202577"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202636",
        "url": "https://bugzilla.suse.com/1202636"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202672",
        "url": "https://bugzilla.suse.com/1202672"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202677",
        "url": "https://bugzilla.suse.com/1202677"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202701",
        "url": "https://bugzilla.suse.com/1202701"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202708",
        "url": "https://bugzilla.suse.com/1202708"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202709",
        "url": "https://bugzilla.suse.com/1202709"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202710",
        "url": "https://bugzilla.suse.com/1202710"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202711",
        "url": "https://bugzilla.suse.com/1202711"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202712",
        "url": "https://bugzilla.suse.com/1202712"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202713",
        "url": "https://bugzilla.suse.com/1202713"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202714",
        "url": "https://bugzilla.suse.com/1202714"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202715",
        "url": "https://bugzilla.suse.com/1202715"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202716",
        "url": "https://bugzilla.suse.com/1202716"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202717",
        "url": "https://bugzilla.suse.com/1202717"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202718",
        "url": "https://bugzilla.suse.com/1202718"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202720",
        "url": "https://bugzilla.suse.com/1202720"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202722",
        "url": "https://bugzilla.suse.com/1202722"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202745",
        "url": "https://bugzilla.suse.com/1202745"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202756",
        "url": "https://bugzilla.suse.com/1202756"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202810",
        "url": "https://bugzilla.suse.com/1202810"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202811",
        "url": "https://bugzilla.suse.com/1202811"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202860",
        "url": "https://bugzilla.suse.com/1202860"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202895",
        "url": "https://bugzilla.suse.com/1202895"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202898",
        "url": "https://bugzilla.suse.com/1202898"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202960",
        "url": "https://bugzilla.suse.com/1202960"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202984",
        "url": "https://bugzilla.suse.com/1202984"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203063",
        "url": "https://bugzilla.suse.com/1203063"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203098",
        "url": "https://bugzilla.suse.com/1203098"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203107",
        "url": "https://bugzilla.suse.com/1203107"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203116",
        "url": "https://bugzilla.suse.com/1203116"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203117",
        "url": "https://bugzilla.suse.com/1203117"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203135",
        "url": "https://bugzilla.suse.com/1203135"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203136",
        "url": "https://bugzilla.suse.com/1203136"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203137",
        "url": "https://bugzilla.suse.com/1203137"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203159",
        "url": "https://bugzilla.suse.com/1203159"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203313",
        "url": "https://bugzilla.suse.com/1203313"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203389",
        "url": "https://bugzilla.suse.com/1203389"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203410",
        "url": "https://bugzilla.suse.com/1203410"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203424",
        "url": "https://bugzilla.suse.com/1203424"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203552",
        "url": "https://bugzilla.suse.com/1203552"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203622",
        "url": "https://bugzilla.suse.com/1203622"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203737",
        "url": "https://bugzilla.suse.com/1203737"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203769",
        "url": "https://bugzilla.suse.com/1203769"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203906",
        "url": "https://bugzilla.suse.com/1203906"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203909",
        "url": "https://bugzilla.suse.com/1203909"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203933",
        "url": "https://bugzilla.suse.com/1203933"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203935",
        "url": "https://bugzilla.suse.com/1203935"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203939",
        "url": "https://bugzilla.suse.com/1203939"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203987",
        "url": "https://bugzilla.suse.com/1203987"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203992",
        "url": "https://bugzilla.suse.com/1203992"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-3695 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-3695/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-16119 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-16119/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-27784 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-27784/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-36516 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-36516/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-4155 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-4155/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-4203 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-4203/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-20368 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-20368/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-20369 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-20369/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-2503 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-2503/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-2586 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-2586/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-2588 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-2588/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-26373 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-26373/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-2639 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-2639/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-2663 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-2663/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-2905 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-2905/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-2977 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-2977/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-3028 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-3028/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-3239 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-3239/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-3303 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-3303/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-36879 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-36879/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-39188 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-39188/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-39190 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-39190/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-41218 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-41218/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-41222 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-41222/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-41848 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-41848/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-41849 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-41849/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2022-10-18T09:44:53Z",
      "generator": {
        "date": "2022-10-18T09:44:53Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:3609-1",
      "initial_release_date": "2022-10-18T09:44:53Z",
      "revision_history": [
        {
          "date": "2022-10-18T09:44:53Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
                "product": {
                  "name": "kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
                  "product_id": "kernel-devel-azure-5.3.18-150300.38.80.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-azure-5.3.18-150300.38.80.1.noarch",
                "product": {
                  "name": "kernel-source-azure-5.3.18-150300.38.80.1.noarch",
                  "product_id": "kernel-source-azure-5.3.18-150300.38.80.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
                  "product_id": "cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
                "product": {
                  "name": "dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
                  "product_id": "dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
                  "product_id": "gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-5.3.18-150300.38.80.1.x86_64",
                "product": {
                  "name": "kernel-azure-5.3.18-150300.38.80.1.x86_64",
                  "product_id": "kernel-azure-5.3.18-150300.38.80.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
                "product": {
                  "name": "kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
                  "product_id": "kernel-azure-devel-5.3.18-150300.38.80.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
                "product": {
                  "name": "kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
                  "product_id": "kernel-azure-extra-5.3.18-150300.38.80.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
                "product": {
                  "name": "kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
                  "product_id": "kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
                "product": {
                  "name": "kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
                  "product_id": "kernel-azure-optional-5.3.18-150300.38.80.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
                "product": {
                  "name": "kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
                  "product_id": "kernel-syms-azure-5.3.18-150300.38.80.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
                  "product_id": "kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
                  "product_id": "ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64",
                  "product_id": "reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP3",
                  "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.3",
                "product": {
                  "name": "openSUSE Leap 15.3",
                  "product_id": "openSUSE Leap 15.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-5.3.18-150300.38.80.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64"
        },
        "product_reference": "kernel-azure-5.3.18-150300.38.80.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-devel-5.3.18-150300.38.80.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64"
        },
        "product_reference": "kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-azure-5.3.18-150300.38.80.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch"
        },
        "product_reference": "kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-azure-5.3.18-150300.38.80.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch"
        },
        "product_reference": "kernel-source-azure-5.3.18-150300.38.80.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-azure-5.3.18-150300.38.80.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64"
        },
        "product_reference": "kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64"
        },
        "product_reference": "dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64"
        },
        "product_reference": "gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-5.3.18-150300.38.80.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64"
        },
        "product_reference": "kernel-azure-5.3.18-150300.38.80.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-devel-5.3.18-150300.38.80.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64"
        },
        "product_reference": "kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-extra-5.3.18-150300.38.80.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64"
        },
        "product_reference": "kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64"
        },
        "product_reference": "kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-azure-optional-5.3.18-150300.38.80.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64"
        },
        "product_reference": "kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-azure-5.3.18-150300.38.80.1.noarch as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch"
        },
        "product_reference": "kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-azure-5.3.18-150300.38.80.1.noarch as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch"
        },
        "product_reference": "kernel-source-azure-5.3.18-150300.38.80.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-azure-5.3.18-150300.38.80.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64"
        },
        "product_reference": "kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64"
        },
        "product_reference": "kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2016-3695",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-3695"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The einj_error_inject function in drivers/acpi/apei/einj.c in the Linux kernel allows local users to simulate hardware errors and consequently cause a denial of service by leveraging failure to disable APEI error injection through EINJ when securelevel is set.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-3695",
          "url": "https://www.suse.com/security/cve/CVE-2016-3695"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1023051 for CVE-2016-3695",
          "url": "https://bugzilla.suse.com/1023051"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.2,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-18T09:44:53Z",
          "details": "low"
        }
      ],
      "title": "CVE-2016-3695"
    },
    {
      "cve": "CVE-2020-16119",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-16119"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use-after-free vulnerability in the Linux kernel exploitable by a local attacker due to reuse of a DCCP socket with an attached dccps_hc_tx_ccid object as a listener after being released. Fixed in Ubuntu Linux kernel 5.4.0-51.56, 5.3.0-68.63, 4.15.0-121.123, 4.4.0-193.224, 3.13.0.182.191 and 3.2.0-149.196.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-16119",
          "url": "https://www.suse.com/security/cve/CVE-2020-16119"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177471 for CVE-2020-16119",
          "url": "https://bugzilla.suse.com/1177471"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177742 for CVE-2020-16119",
          "url": "https://bugzilla.suse.com/1177742"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-18T09:44:53Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-16119"
    },
    {
      "cve": "CVE-2020-27784",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-27784"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability was found in the Linux kernel, where accessing a deallocated instance in printer_ioctl() printer_ioctl() tries to access of a printer_dev instance. However, use-after-free arises because it had been freed by gprinter_free().",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-27784",
          "url": "https://www.suse.com/security/cve/CVE-2020-27784"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202895 for CVE-2020-27784",
          "url": "https://bugzilla.suse.com/1202895"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-18T09:44:53Z",
          "details": "low"
        }
      ],
      "title": "CVE-2020-27784"
    },
    {
      "cve": "CVE-2020-36516",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-36516"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 5.16.11. The mixed IPID assignment method with the hash-based IPID assignment policy allows an off-path attacker to inject data into a victim\u0027s TCP session or terminate that session.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-36516",
          "url": "https://www.suse.com/security/cve/CVE-2020-36516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196616 for CVE-2020-36516",
          "url": "https://bugzilla.suse.com/1196616"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196867 for CVE-2020-36516",
          "url": "https://bugzilla.suse.com/1196867"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204092 for CVE-2020-36516",
          "url": "https://bugzilla.suse.com/1204092"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204183 for CVE-2020-36516",
          "url": "https://bugzilla.suse.com/1204183"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-18T09:44:53Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-36516"
    },
    {
      "cve": "CVE-2021-4155",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-4155"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-4155",
          "url": "https://www.suse.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1194272 for CVE-2021-4155",
          "url": "https://bugzilla.suse.com/1194272"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199255 for CVE-2021-4155",
          "url": "https://bugzilla.suse.com/1199255"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200084 for CVE-2021-4155",
          "url": "https://bugzilla.suse.com/1200084"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-18T09:44:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-4155"
    },
    {
      "cve": "CVE-2021-4203",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-4203"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-4203",
          "url": "https://www.suse.com/security/cve/CVE-2021-4203"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1194535 for CVE-2021-4203",
          "url": "https://bugzilla.suse.com/1194535"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-18T09:44:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-4203"
    },
    {
      "cve": "CVE-2022-20368",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-20368"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Product: AndroidVersions: Android kernelAndroid ID: A-224546354References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-20368",
          "url": "https://www.suse.com/security/cve/CVE-2022-20368"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202346 for CVE-2022-20368",
          "url": "https://bugzilla.suse.com/1202346"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212311 for CVE-2022-20368",
          "url": "https://bugzilla.suse.com/1212311"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-18T09:44:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-20368"
    },
    {
      "cve": "CVE-2022-20369",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-20369"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In v4l2_m2m_querybuf of v4l2-mem2mem.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-223375145References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-20369",
          "url": "https://www.suse.com/security/cve/CVE-2022-20369"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202347 for CVE-2022-20369",
          "url": "https://bugzilla.suse.com/1202347"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212321 for CVE-2022-20369",
          "url": "https://bugzilla.suse.com/1212321"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-18T09:44:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-20369"
    },
    {
      "cve": "CVE-2022-2503",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-2503"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Dm-verity is used for extending root-of-trust to root filesystems. LoadPin builds on this property to restrict module/firmware loads to just the trusted root filesystem. Device-mapper table reloads currently allow users with root privileges to switch out the target with an equivalent dm-linear target and bypass verification till reboot. This allows root to bypass LoadPin and can be used to load untrusted and unverified kernel modules and firmware, which implies arbitrary kernel execution and persistence for peripherals that do not verify firmware updates. We recommend upgrading past commit 4caae58406f8ceb741603eee460d79bacca9b1b5",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-2503",
          "url": "https://www.suse.com/security/cve/CVE-2022-2503"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202677 for CVE-2022-2503",
          "url": "https://bugzilla.suse.com/1202677"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-18T09:44:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-2503"
    },
    {
      "cve": "CVE-2022-2586",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-2586"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "It was discovered that a nft object or expression could reference a nft set on a different nft table, leading to a use-after-free once that table was deleted.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-2586",
          "url": "https://www.suse.com/security/cve/CVE-2022-2586"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202095 for CVE-2022-2586",
          "url": "https://bugzilla.suse.com/1202095"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209719 for CVE-2022-2586",
          "url": "https://bugzilla.suse.com/1209719"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-18T09:44:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-2586"
    },
    {
      "cve": "CVE-2022-2588",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-2588"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "It was discovered that the cls_route filter implementation in the Linux kernel would not remove an old filter from the hashtable before freeing it if its handle had the value 0.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-2588",
          "url": "https://www.suse.com/security/cve/CVE-2022-2588"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202096 for CVE-2022-2588",
          "url": "https://bugzilla.suse.com/1202096"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203613 for CVE-2022-2588",
          "url": "https://bugzilla.suse.com/1203613"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204183 for CVE-2022-2588",
          "url": "https://bugzilla.suse.com/1204183"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209225 for CVE-2022-2588",
          "url": "https://bugzilla.suse.com/1209225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-18T09:44:53Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-2588"
    },
    {
      "cve": "CVE-2022-26373",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-26373"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-26373",
          "url": "https://www.suse.com/security/cve/CVE-2022-26373"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201726 for CVE-2022-26373",
          "url": "https://bugzilla.suse.com/1201726"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209619 for CVE-2022-26373",
          "url": "https://bugzilla.suse.com/1209619"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-18T09:44:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-26373"
    },
    {
      "cve": "CVE-2022-2639",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-2639"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An integer coercion error was found in the openvswitch kernel module. Given a sufficiently large number of actions, while copying and reserving memory for a new action of a new flow, the reserve_sfa_size() function does not return -EMSGSIZE as expected, potentially leading to an out-of-bounds write access. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-2639",
          "url": "https://www.suse.com/security/cve/CVE-2022-2639"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202154 for CVE-2022-2639",
          "url": "https://bugzilla.suse.com/1202154"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-18T09:44:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-2639"
    },
    {
      "cve": "CVE-2022-2663",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-2663"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was found in the Linux kernel in nf_conntrack_irc where the message handling can be confused and incorrectly matches the message. A firewall may be able to be bypassed when users are using unencrypted IRC with nf_conntrack_irc configured.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-2663",
          "url": "https://www.suse.com/security/cve/CVE-2022-2663"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202097 for CVE-2022-2663",
          "url": "https://bugzilla.suse.com/1202097"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212299 for CVE-2022-2663",
          "url": "https://bugzilla.suse.com/1212299"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-18T09:44:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-2663"
    },
    {
      "cve": "CVE-2022-2905",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-2905"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An out-of-bounds memory read flaw was found in the Linux kernel\u0027s BPF subsystem in how a user calls the bpf_tail_call function with a key larger than the max_entries of the map. This flaw allows a local user to gain unauthorized access to data.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-2905",
          "url": "https://www.suse.com/security/cve/CVE-2022-2905"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202860 for CVE-2022-2905",
          "url": "https://bugzilla.suse.com/1202860"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-18T09:44:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-2905"
    },
    {
      "cve": "CVE-2022-2977",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-2977"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel implementation of proxied virtualized TPM devices. On a system where virtualized TPM devices are configured (this is not the default) a local attacker can create a use-after-free and create a situation where it may be possible to escalate privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-2977",
          "url": "https://www.suse.com/security/cve/CVE-2022-2977"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202672 for CVE-2022-2977",
          "url": "https://bugzilla.suse.com/1202672"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-18T09:44:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-2977"
    },
    {
      "cve": "CVE-2022-3028",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-3028"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-3028",
          "url": "https://www.suse.com/security/cve/CVE-2022-3028"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202898 for CVE-2022-3028",
          "url": "https://bugzilla.suse.com/1202898"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212296 for CVE-2022-3028",
          "url": "https://bugzilla.suse.com/1212296"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-18T09:44:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-3028"
    },
    {
      "cve": "CVE-2022-3239",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-3239"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw use after free in the Linux kernel video4linux driver was found in the way user triggers em28xx_usb_probe() for the Empia 28xx based TV cards. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-3239",
          "url": "https://www.suse.com/security/cve/CVE-2022-3239"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203552 for CVE-2022-3239",
          "url": "https://bugzilla.suse.com/1203552"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-18T09:44:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-3239"
    },
    {
      "cve": "CVE-2022-3303",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-3303"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition flaw was found in the Linux kernel sound subsystem due to improper locking. It could lead to a NULL pointer dereference while handling the SNDCTL_DSP_SYNC ioctl. A privileged local user (root or member of the audio group) could use this flaw to crash the system, resulting in a denial of service condition",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-3303",
          "url": "https://www.suse.com/security/cve/CVE-2022-3303"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203769 for CVE-2022-3303",
          "url": "https://bugzilla.suse.com/1203769"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212304 for CVE-2022-3303",
          "url": "https://bugzilla.suse.com/1212304"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-18T09:44:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-3303"
    },
    {
      "cve": "CVE-2022-36879",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-36879"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-36879",
          "url": "https://www.suse.com/security/cve/CVE-2022-36879"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201948 for CVE-2022-36879",
          "url": "https://bugzilla.suse.com/1201948"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212327 for CVE-2022-36879",
          "url": "https://bugzilla.suse.com/1212327"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-18T09:44:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-36879"
    },
    {
      "cve": "CVE-2022-39188",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-39188"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19. Because of a race condition (unmap_mapping_range versus munmap), a device driver can free a page while it still has stale TLB entries. This only occurs in situations with VM_PFNMAP VMAs.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-39188",
          "url": "https://www.suse.com/security/cve/CVE-2022-39188"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203107 for CVE-2022-39188",
          "url": "https://bugzilla.suse.com/1203107"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203116 for CVE-2022-39188",
          "url": "https://bugzilla.suse.com/1203116"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205313 for CVE-2022-39188",
          "url": "https://bugzilla.suse.com/1205313"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209225 for CVE-2022-39188",
          "url": "https://bugzilla.suse.com/1209225"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212326 for CVE-2022-39188",
          "url": "https://bugzilla.suse.com/1212326"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-18T09:44:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-39188"
    },
    {
      "cve": "CVE-2022-39190",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-39190"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in net/netfilter/nf_tables_api.c in the Linux kernel before 5.19.6. A denial of service can occur upon binding to an already bound chain.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-39190",
          "url": "https://www.suse.com/security/cve/CVE-2022-39190"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203117 for CVE-2022-39190",
          "url": "https://bugzilla.suse.com/1203117"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-18T09:44:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-39190"
    },
    {
      "cve": "CVE-2022-41218",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-41218"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is a use-after-free caused by refcount races, affecting dvb_demux_open and dvb_dmxdev_release.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-41218",
          "url": "https://www.suse.com/security/cve/CVE-2022-41218"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202960 for CVE-2022-41218",
          "url": "https://bugzilla.suse.com/1202960"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203606 for CVE-2022-41218",
          "url": "https://bugzilla.suse.com/1203606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205313 for CVE-2022-41218",
          "url": "https://bugzilla.suse.com/1205313"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209225 for CVE-2022-41218",
          "url": "https://bugzilla.suse.com/1209225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-18T09:44:53Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-41218"
    },
    {
      "cve": "CVE-2022-41222",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-41222"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via a stale TLB because an rmap lock is not held during a PUD move.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-41222",
          "url": "https://www.suse.com/security/cve/CVE-2022-41222"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203622 for CVE-2022-41222",
          "url": "https://bugzilla.suse.com/1203622"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203624 for CVE-2022-41222",
          "url": "https://bugzilla.suse.com/1203624"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209225 for CVE-2022-41222",
          "url": "https://bugzilla.suse.com/1209225"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209476 for CVE-2022-41222",
          "url": "https://bugzilla.suse.com/1209476"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-18T09:44:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-41222"
    },
    {
      "cve": "CVE-2022-41848",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-41848"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/char/pcmcia/synclink_cs.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling ioctl, aka a race condition between mgslpc_ioctl and mgslpc_detach.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-41848",
          "url": "https://www.suse.com/security/cve/CVE-2022-41848"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203987 for CVE-2022-41848",
          "url": "https://bugzilla.suse.com/1203987"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211484 for CVE-2022-41848",
          "url": "https://bugzilla.suse.com/1211484"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212317 for CVE-2022-41848",
          "url": "https://bugzilla.suse.com/1212317"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-18T09:44:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-41848"
    },
    {
      "cve": "CVE-2022-41849",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-41849"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/video/fbdev/smscufx.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a USB device while calling open(), aka a race condition between ufx_ops_open and ufx_usb_disconnect.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-41849",
          "url": "https://www.suse.com/security/cve/CVE-2022-41849"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203992 for CVE-2022-41849",
          "url": "https://bugzilla.suse.com/1203992"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217458 for CVE-2022-41849",
          "url": "https://bugzilla.suse.com/1217458"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.80.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.80.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.80.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-18T09:44:53Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-41849"
    }
  ]
}
  suse-su-2022:0362-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 12 SP3 LTSS kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2018-25020: Fixed an overflow in the BPF subsystem due to a mishandling of a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions. This affects kernel/bpf/core.c and net/core/filter.c (bnc#1193575).\n- CVE-2019-0136: Fixed insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver that may have allowed an unauthenticated user to potentially enable denial of service via adjacent access (bnc#1193157).\n- CVE-2020-35519: Fixed out-of-bounds memory access in x25_bind in net/x25/af_x25.c. A bounds check failure allowed a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information (bnc#1183696).\n- CVE-2021-0935: Fixed possible out of bounds write in ip6_xmit of ip6_output.c due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192032).\n- CVE-2021-28711: Fixed issue with xen/blkfront to harden blkfront against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28712: Fixed issue with xen/netfront to harden netfront against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28713: Fixed issue with xen/console to harden hvc_xen against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28715: Fixed issue with xen/netback to do not queue unlimited number of packages (XSA-392) (bsc#1193442).\n- CVE-2021-33098: Fixed improper input validation in the Intel(R) Ethernet ixgbe driver that may have allowed an authenticated user to potentially cause denial of service via local access (bnc#1192877).\n- CVE-2021-3564: Fixed double-free memory corruption in the Linux kernel HCI device initialization subsystem that could have been used by attaching malicious HCI TTY Bluetooth devices. A local user could use this flaw to crash the system (bnc#1186207).\n- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).\n- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).\n- CVE-2021-4002: Fixed incorrect TLBs flush in hugetlbfs after huge_pmd_unshare (bsc#1192946).\n- CVE-2021-4083: Fixed a read-after-free memory flaw inside the garbage collection for Unix domain socket file handlers when users call close() and fget() simultaneouslyand can potentially trigger a race condition (bnc#1193727).\n- CVE-2021-4149: Fixed btrfs unlock newly allocated extent buffer after error (bsc#1194001).\n- CVE-2021-4155: Fixed XFS map issue when unwritten blocks in XFS_IOC_{ALLOC,FREE}SP just like fallocate (bsc#1194272).\n- CVE-2021-4197: Use cgroup open-time credentials for process migraton perm checks (bsc#1194302).\n- CVE-2021-4202: Fixed NFC race condition by adding NCI_UNREG flag (bsc#1194529).\n- CVE-2021-43976: Fixed insufficient access control in drivers/net/wireless/marvell/mwifiex/usb.c that allowed an attacker who connect a crafted USB device to cause denial of service (bnc#1192847).\n- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).\n- CVE-2021-45485: Fixed information leak in the IPv6 implementation in net/ipv6/output_core.c (bnc#1194094).\n- CVE-2021-45486: Fixed information leak inside the IPv4 implementation caused by very small hash table (bnc#1194087).\n- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).\n\n\nThe following non-security bugs were fixed:\n\n- fget: clarify and improve __fget_files() implementation (bsc#1193727).\n- hv_netvsc: Fix the queue_mapping in netvsc_vf_xmit() (bsc#1193507).\n- hv_netvsc: Set needed_headroom according to VF (bsc#1193507).\n- kprobes: Limit max data_size of the kretprobe instances (bsc#1193669).\n- memstick: rtsx_usb_ms: fix UAF\n- moxart: fix potential use-after-free on remove path (bsc1194516).\n- net/x25: fix a race in x25_bind() (networking-stable-19_03_15).\n- net: mana: Add RX fencing (bsc#1193507).\n- net: mana: Allow setting the number of queues while the NIC is down (bsc#1193507).\n- net: mana: Fix spelling mistake \u0027calledd\u0027 -\u003e \u0027called\u0027 (bsc#1193507).\n- net: mana: Fix the netdev_err()\u0027s vPort argument in mana_init_port() (bsc#1193507).\n- net: mana: Improve the HWC error handling (bsc#1193507).\n- net: mana: Support hibernation and kexec (bsc#1193507).\n- net: mana: Use kcalloc() instead of kzalloc() (bsc#1193507).\n- recordmcount.pl: fix typo in s390 mcount regex (bsc#1192267).\n- recordmcount.pl: look for jgnop instruction as well as bcrl on s390 (bsc#1192267).\n- ring-buffer: Protect ring_buffer_reset() from reentrancy (bsc#1179960).\n- tty: hvc: replace BUG_ON() with negative return value (git-fixes).\n- xen-netfront: do not assume sk_buff_head list is empty in error handling (git-fixes).\n- xen-netfront: do not use ~0U as error return value for xennet_fill_frags() (git-fixes).\n- xen/blkfront: do not take local copy of a request from the ring page (git-fixes).\n- xen/blkfront: do not trust the backend response data blindly (git-fixes).\n- xen/blkfront: read response from backend only once (git-fixes).\n- xen/netfront: disentangle tx_skb_freelist (git-fixes).\n- xen/netfront: do not bug in case of too many frags (bnc#1012382).\n- xen/netfront: do not cache skb_shinfo() (bnc#1012382).\n- xen/netfront: do not read data from request on the ring page (git-fixes).\n- xen/netfront: do not trust the backend response data blindly (git-fixes).\n- xen/netfront: read response from backend only once (git-fixes).\n- xen: sync include/xen/interface/io/ring.h with Xen\u0027s newest version (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "HPE-Helion-OpenStack-8-2022-362,SUSE-2022-362,SUSE-OpenStack-Cloud-8-2022-362,SUSE-OpenStack-Cloud-Crowbar-8-2022-362,SUSE-SLE-HA-12-SP3-2022-362,SUSE-SLE-SAP-12-SP3-2022-362,SUSE-SLE-SERVER-12-SP3-2022-362,SUSE-SLE-SERVER-12-SP3-BCL-2022-362",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0362-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:0362-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220362-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:0362-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010210.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1012382",
        "url": "https://bugzilla.suse.com/1012382"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1179960",
        "url": "https://bugzilla.suse.com/1179960"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1183696",
        "url": "https://bugzilla.suse.com/1183696"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1186207",
        "url": "https://bugzilla.suse.com/1186207"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1192032",
        "url": "https://bugzilla.suse.com/1192032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1192267",
        "url": "https://bugzilla.suse.com/1192267"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1192847",
        "url": "https://bugzilla.suse.com/1192847"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1192877",
        "url": "https://bugzilla.suse.com/1192877"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1192946",
        "url": "https://bugzilla.suse.com/1192946"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1193157",
        "url": "https://bugzilla.suse.com/1193157"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1193440",
        "url": "https://bugzilla.suse.com/1193440"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1193442",
        "url": "https://bugzilla.suse.com/1193442"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1193507",
        "url": "https://bugzilla.suse.com/1193507"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1193575",
        "url": "https://bugzilla.suse.com/1193575"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1193669",
        "url": "https://bugzilla.suse.com/1193669"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1193727",
        "url": "https://bugzilla.suse.com/1193727"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1193861",
        "url": "https://bugzilla.suse.com/1193861"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1193864",
        "url": "https://bugzilla.suse.com/1193864"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1193867",
        "url": "https://bugzilla.suse.com/1193867"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194001",
        "url": "https://bugzilla.suse.com/1194001"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194087",
        "url": "https://bugzilla.suse.com/1194087"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194094",
        "url": "https://bugzilla.suse.com/1194094"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194272",
        "url": "https://bugzilla.suse.com/1194272"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194302",
        "url": "https://bugzilla.suse.com/1194302"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194516",
        "url": "https://bugzilla.suse.com/1194516"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194529",
        "url": "https://bugzilla.suse.com/1194529"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194880",
        "url": "https://bugzilla.suse.com/1194880"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-25020 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-25020/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-0136 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-0136/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-35519 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-35519/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-0935 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-0935/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-28711 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-28711/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-28712 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-28712/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-28713 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-28713/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-28715 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-28715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-33098 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-33098/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3564 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3564/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-39648 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-39648/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-39657 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-39657/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-4002 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-4002/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-4083 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-4083/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-4149 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-4149/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-4155 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-4155/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-4197 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-4197/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-4202 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-4202/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-43976 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-43976/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-45095 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-45095/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-45485 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-45485/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-45486 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-45486/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-0330 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-0330/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2022-02-10T15:58:22Z",
      "generator": {
        "date": "2022-02-10T15:58:22Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:0362-1",
      "initial_release_date": "2022-02-10T15:58:22Z",
      "revision_history": [
        {
          "date": "2022-02-10T15:58:22Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.180-94.153.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.180-94.153.1.aarch64",
                  "product_id": "cluster-md-kmp-default-4.4.180-94.153.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.180-94.153.1.aarch64",
                "product": {
                  "name": "dlm-kmp-default-4.4.180-94.153.1.aarch64",
                  "product_id": "dlm-kmp-default-4.4.180-94.153.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.180-94.153.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-4.4.180-94.153.1.aarch64",
                  "product_id": "gfs2-kmp-default-4.4.180-94.153.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.180-94.153.1.aarch64",
                "product": {
                  "name": "kernel-default-4.4.180-94.153.1.aarch64",
                  "product_id": "kernel-default-4.4.180-94.153.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.180-94.153.1.aarch64",
                "product": {
                  "name": "kernel-default-base-4.4.180-94.153.1.aarch64",
                  "product_id": "kernel-default-base-4.4.180-94.153.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.180-94.153.1.aarch64",
                "product": {
                  "name": "kernel-default-devel-4.4.180-94.153.1.aarch64",
                  "product_id": "kernel-default-devel-4.4.180-94.153.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.180-94.153.1.aarch64",
                "product": {
                  "name": "kernel-default-extra-4.4.180-94.153.1.aarch64",
                  "product_id": "kernel-default-extra-4.4.180-94.153.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.180-94.153.1.aarch64",
                "product": {
                  "name": "kernel-default-kgraft-4.4.180-94.153.1.aarch64",
                  "product_id": "kernel-default-kgraft-4.4.180-94.153.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.180-94.153.1.aarch64",
                "product": {
                  "name": "kernel-obs-build-4.4.180-94.153.1.aarch64",
                  "product_id": "kernel-obs-build-4.4.180-94.153.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.180-94.153.1.aarch64",
                "product": {
                  "name": "kernel-obs-qa-4.4.180-94.153.1.aarch64",
                  "product_id": "kernel-obs-qa-4.4.180-94.153.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.180-94.153.1.aarch64",
                "product": {
                  "name": "kernel-syms-4.4.180-94.153.1.aarch64",
                  "product_id": "kernel-syms-4.4.180-94.153.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.180-94.153.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-4.4.180-94.153.1.aarch64",
                  "product_id": "kernel-vanilla-4.4.180-94.153.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.180-94.153.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-base-4.4.180-94.153.1.aarch64",
                  "product_id": "kernel-vanilla-base-4.4.180-94.153.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.180-94.153.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.180-94.153.1.aarch64",
                  "product_id": "kernel-vanilla-devel-4.4.180-94.153.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.4.180-94.153.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-default-4.4.180-94.153.1.aarch64",
                  "product_id": "kselftests-kmp-default-4.4.180-94.153.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.180-94.153.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.180-94.153.1.aarch64",
                  "product_id": "ocfs2-kmp-default-4.4.180-94.153.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-4.4.180-94.153.1.noarch",
                "product": {
                  "name": "kernel-devel-4.4.180-94.153.1.noarch",
                  "product_id": "kernel-devel-4.4.180-94.153.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-4.4.180-94.153.1.noarch",
                "product": {
                  "name": "kernel-macros-4.4.180-94.153.1.noarch",
                  "product_id": "kernel-macros-4.4.180-94.153.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-4.4.180-94.153.1.noarch",
                "product": {
                  "name": "kernel-source-4.4.180-94.153.1.noarch",
                  "product_id": "kernel-source-4.4.180-94.153.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-4.4.180-94.153.1.noarch",
                "product": {
                  "name": "kernel-docs-4.4.180-94.153.1.noarch",
                  "product_id": "kernel-docs-4.4.180-94.153.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-4.4.180-94.153.1.noarch",
                "product": {
                  "name": "kernel-docs-html-4.4.180-94.153.1.noarch",
                  "product_id": "kernel-docs-html-4.4.180-94.153.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-pdf-4.4.180-94.153.1.noarch",
                "product": {
                  "name": "kernel-docs-pdf-4.4.180-94.153.1.noarch",
                  "product_id": "kernel-docs-pdf-4.4.180-94.153.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-4.4.180-94.153.1.noarch",
                "product": {
                  "name": "kernel-source-vanilla-4.4.180-94.153.1.noarch",
                  "product_id": "kernel-source-vanilla-4.4.180-94.153.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-debug-4.4.180-94.153.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-debug-4.4.180-94.153.1.ppc64le",
                  "product_id": "cluster-md-kmp-debug-4.4.180-94.153.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
                  "product_id": "cluster-md-kmp-default-4.4.180-94.153.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-debug-4.4.180-94.153.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-debug-4.4.180-94.153.1.ppc64le",
                  "product_id": "dlm-kmp-debug-4.4.180-94.153.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.180-94.153.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-4.4.180-94.153.1.ppc64le",
                  "product_id": "dlm-kmp-default-4.4.180-94.153.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-debug-4.4.180-94.153.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-debug-4.4.180-94.153.1.ppc64le",
                  "product_id": "gfs2-kmp-debug-4.4.180-94.153.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
                  "product_id": "gfs2-kmp-default-4.4.180-94.153.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.4.180-94.153.1.ppc64le",
                "product": {
                  "name": "kernel-debug-4.4.180-94.153.1.ppc64le",
                  "product_id": "kernel-debug-4.4.180-94.153.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.4.180-94.153.1.ppc64le",
                "product": {
                  "name": "kernel-debug-base-4.4.180-94.153.1.ppc64le",
                  "product_id": "kernel-debug-base-4.4.180-94.153.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.4.180-94.153.1.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-4.4.180-94.153.1.ppc64le",
                  "product_id": "kernel-debug-devel-4.4.180-94.153.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-extra-4.4.180-94.153.1.ppc64le",
                "product": {
                  "name": "kernel-debug-extra-4.4.180-94.153.1.ppc64le",
                  "product_id": "kernel-debug-extra-4.4.180-94.153.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-kgraft-4.4.180-94.153.1.ppc64le",
                "product": {
                  "name": "kernel-debug-kgraft-4.4.180-94.153.1.ppc64le",
                  "product_id": "kernel-debug-kgraft-4.4.180-94.153.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.180-94.153.1.ppc64le",
                "product": {
                  "name": "kernel-default-4.4.180-94.153.1.ppc64le",
                  "product_id": "kernel-default-4.4.180-94.153.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.180-94.153.1.ppc64le",
                "product": {
                  "name": "kernel-default-base-4.4.180-94.153.1.ppc64le",
                  "product_id": "kernel-default-base-4.4.180-94.153.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.180-94.153.1.ppc64le",
                "product": {
                  "name": "kernel-default-devel-4.4.180-94.153.1.ppc64le",
                  "product_id": "kernel-default-devel-4.4.180-94.153.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.180-94.153.1.ppc64le",
                "product": {
                  "name": "kernel-default-extra-4.4.180-94.153.1.ppc64le",
                  "product_id": "kernel-default-extra-4.4.180-94.153.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
                "product": {
                  "name": "kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
                  "product_id": "kernel-default-kgraft-4.4.180-94.153.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.180-94.153.1.ppc64le",
                "product": {
                  "name": "kernel-obs-build-4.4.180-94.153.1.ppc64le",
                  "product_id": "kernel-obs-build-4.4.180-94.153.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.180-94.153.1.ppc64le",
                "product": {
                  "name": "kernel-obs-qa-4.4.180-94.153.1.ppc64le",
                  "product_id": "kernel-obs-qa-4.4.180-94.153.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.180-94.153.1.ppc64le",
                "product": {
                  "name": "kernel-syms-4.4.180-94.153.1.ppc64le",
                  "product_id": "kernel-syms-4.4.180-94.153.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.180-94.153.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-4.4.180-94.153.1.ppc64le",
                  "product_id": "kernel-vanilla-4.4.180-94.153.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.180-94.153.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-base-4.4.180-94.153.1.ppc64le",
                  "product_id": "kernel-vanilla-base-4.4.180-94.153.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.180-94.153.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.180-94.153.1.ppc64le",
                  "product_id": "kernel-vanilla-devel-4.4.180-94.153.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
                  "product_id": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-debug-4.4.180-94.153.1.ppc64le",
                "product": {
                  "name": "kselftests-kmp-debug-4.4.180-94.153.1.ppc64le",
                  "product_id": "kselftests-kmp-debug-4.4.180-94.153.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.4.180-94.153.1.ppc64le",
                "product": {
                  "name": "kselftests-kmp-default-4.4.180-94.153.1.ppc64le",
                  "product_id": "kselftests-kmp-default-4.4.180-94.153.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-debug-4.4.180-94.153.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-debug-4.4.180-94.153.1.ppc64le",
                  "product_id": "ocfs2-kmp-debug-4.4.180-94.153.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
                  "product_id": "ocfs2-kmp-default-4.4.180-94.153.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.180-94.153.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.180-94.153.1.s390x",
                  "product_id": "cluster-md-kmp-default-4.4.180-94.153.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.180-94.153.1.s390x",
                "product": {
                  "name": "dlm-kmp-default-4.4.180-94.153.1.s390x",
                  "product_id": "dlm-kmp-default-4.4.180-94.153.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.180-94.153.1.s390x",
                "product": {
                  "name": "gfs2-kmp-default-4.4.180-94.153.1.s390x",
                  "product_id": "gfs2-kmp-default-4.4.180-94.153.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.180-94.153.1.s390x",
                "product": {
                  "name": "kernel-default-4.4.180-94.153.1.s390x",
                  "product_id": "kernel-default-4.4.180-94.153.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.180-94.153.1.s390x",
                "product": {
                  "name": "kernel-default-base-4.4.180-94.153.1.s390x",
                  "product_id": "kernel-default-base-4.4.180-94.153.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.180-94.153.1.s390x",
                "product": {
                  "name": "kernel-default-devel-4.4.180-94.153.1.s390x",
                  "product_id": "kernel-default-devel-4.4.180-94.153.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.180-94.153.1.s390x",
                "product": {
                  "name": "kernel-default-extra-4.4.180-94.153.1.s390x",
                  "product_id": "kernel-default-extra-4.4.180-94.153.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.180-94.153.1.s390x",
                "product": {
                  "name": "kernel-default-kgraft-4.4.180-94.153.1.s390x",
                  "product_id": "kernel-default-kgraft-4.4.180-94.153.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-4.4.180-94.153.1.s390x",
                "product": {
                  "name": "kernel-default-man-4.4.180-94.153.1.s390x",
                  "product_id": "kernel-default-man-4.4.180-94.153.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.180-94.153.1.s390x",
                "product": {
                  "name": "kernel-obs-build-4.4.180-94.153.1.s390x",
                  "product_id": "kernel-obs-build-4.4.180-94.153.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.180-94.153.1.s390x",
                "product": {
                  "name": "kernel-obs-qa-4.4.180-94.153.1.s390x",
                  "product_id": "kernel-obs-qa-4.4.180-94.153.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.180-94.153.1.s390x",
                "product": {
                  "name": "kernel-syms-4.4.180-94.153.1.s390x",
                  "product_id": "kernel-syms-4.4.180-94.153.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.180-94.153.1.s390x",
                "product": {
                  "name": "kernel-vanilla-4.4.180-94.153.1.s390x",
                  "product_id": "kernel-vanilla-4.4.180-94.153.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.180-94.153.1.s390x",
                "product": {
                  "name": "kernel-vanilla-base-4.4.180-94.153.1.s390x",
                  "product_id": "kernel-vanilla-base-4.4.180-94.153.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.180-94.153.1.s390x",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.180-94.153.1.s390x",
                  "product_id": "kernel-vanilla-devel-4.4.180-94.153.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-4.4.180-94.153.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-4.4.180-94.153.1.s390x",
                  "product_id": "kernel-zfcpdump-4.4.180-94.153.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.4.180-94.153.1.s390x",
                "product": {
                  "name": "kselftests-kmp-default-4.4.180-94.153.1.s390x",
                  "product_id": "kselftests-kmp-default-4.4.180-94.153.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.180-94.153.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.180-94.153.1.s390x",
                  "product_id": "ocfs2-kmp-default-4.4.180-94.153.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-4.4.180-94.153.1.x86_64",
                "product": {
                  "name": "kernel-default-4.4.180-94.153.1.x86_64",
                  "product_id": "kernel-default-4.4.180-94.153.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.180-94.153.1.x86_64",
                "product": {
                  "name": "kernel-default-base-4.4.180-94.153.1.x86_64",
                  "product_id": "kernel-default-base-4.4.180-94.153.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.180-94.153.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-4.4.180-94.153.1.x86_64",
                  "product_id": "kernel-default-devel-4.4.180-94.153.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.180-94.153.1.x86_64",
                "product": {
                  "name": "kernel-default-kgraft-4.4.180-94.153.1.x86_64",
                  "product_id": "kernel-default-kgraft-4.4.180-94.153.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.180-94.153.1.x86_64",
                "product": {
                  "name": "kernel-syms-4.4.180-94.153.1.x86_64",
                  "product_id": "kernel-syms-4.4.180-94.153.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
                "product": {
                  "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
                  "product_id": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-debug-4.4.180-94.153.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-debug-4.4.180-94.153.1.x86_64",
                  "product_id": "cluster-md-kmp-debug-4.4.180-94.153.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
                  "product_id": "cluster-md-kmp-default-4.4.180-94.153.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-debug-4.4.180-94.153.1.x86_64",
                "product": {
                  "name": "dlm-kmp-debug-4.4.180-94.153.1.x86_64",
                  "product_id": "dlm-kmp-debug-4.4.180-94.153.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.180-94.153.1.x86_64",
                "product": {
                  "name": "dlm-kmp-default-4.4.180-94.153.1.x86_64",
                  "product_id": "dlm-kmp-default-4.4.180-94.153.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-debug-4.4.180-94.153.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-debug-4.4.180-94.153.1.x86_64",
                  "product_id": "gfs2-kmp-debug-4.4.180-94.153.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.180-94.153.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-4.4.180-94.153.1.x86_64",
                  "product_id": "gfs2-kmp-default-4.4.180-94.153.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.4.180-94.153.1.x86_64",
                "product": {
                  "name": "kernel-debug-4.4.180-94.153.1.x86_64",
                  "product_id": "kernel-debug-4.4.180-94.153.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.4.180-94.153.1.x86_64",
                "product": {
                  "name": "kernel-debug-base-4.4.180-94.153.1.x86_64",
                  "product_id": "kernel-debug-base-4.4.180-94.153.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.4.180-94.153.1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-4.4.180-94.153.1.x86_64",
                  "product_id": "kernel-debug-devel-4.4.180-94.153.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-extra-4.4.180-94.153.1.x86_64",
                "product": {
                  "name": "kernel-debug-extra-4.4.180-94.153.1.x86_64",
                  "product_id": "kernel-debug-extra-4.4.180-94.153.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-kgraft-4.4.180-94.153.1.x86_64",
                "product": {
                  "name": "kernel-debug-kgraft-4.4.180-94.153.1.x86_64",
                  "product_id": "kernel-debug-kgraft-4.4.180-94.153.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.180-94.153.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-4.4.180-94.153.1.x86_64",
                  "product_id": "kernel-default-extra-4.4.180-94.153.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.180-94.153.1.x86_64",
                "product": {
                  "name": "kernel-obs-build-4.4.180-94.153.1.x86_64",
                  "product_id": "kernel-obs-build-4.4.180-94.153.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.180-94.153.1.x86_64",
                "product": {
                  "name": "kernel-obs-qa-4.4.180-94.153.1.x86_64",
                  "product_id": "kernel-obs-qa-4.4.180-94.153.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.180-94.153.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-4.4.180-94.153.1.x86_64",
                  "product_id": "kernel-vanilla-4.4.180-94.153.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.180-94.153.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-base-4.4.180-94.153.1.x86_64",
                  "product_id": "kernel-vanilla-base-4.4.180-94.153.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.180-94.153.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.180-94.153.1.x86_64",
                  "product_id": "kernel-vanilla-devel-4.4.180-94.153.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-debug-4.4.180-94.153.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-debug-4.4.180-94.153.1.x86_64",
                  "product_id": "kselftests-kmp-debug-4.4.180-94.153.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-4.4.180-94.153.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-default-4.4.180-94.153.1.x86_64",
                  "product_id": "kselftests-kmp-default-4.4.180-94.153.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-debug-4.4.180-94.153.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-debug-4.4.180-94.153.1.x86_64",
                  "product_id": "ocfs2-kmp-debug-4.4.180-94.153.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
                  "product_id": "ocfs2-kmp-default-4.4.180-94.153.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "HPE Helion OpenStack 8",
                "product": {
                  "name": "HPE Helion OpenStack 8",
                  "product_id": "HPE Helion OpenStack 8",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:hpe-helion-openstack:8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE OpenStack Cloud 8",
                "product": {
                  "name": "SUSE OpenStack Cloud 8",
                  "product_id": "SUSE OpenStack Cloud 8",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-openstack-cloud:8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE OpenStack Cloud Crowbar 8",
                "product": {
                  "name": "SUSE OpenStack Cloud Crowbar 8",
                  "product_id": "SUSE OpenStack Cloud Crowbar 8",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-openstack-cloud-crowbar:8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 12 SP3",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP3-BCL",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP3-BCL",
                  "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-bcl:12:sp3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.153.1.x86_64 as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "kernel-default-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.153.1.x86_64 as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.153.1.x86_64 as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.4.180-94.153.1.x86_64 as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "kernel-default-kgraft-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.180-94.153.1.noarch as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch"
        },
        "product_reference": "kernel-devel-4.4.180-94.153.1.noarch",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.180-94.153.1.noarch as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch"
        },
        "product_reference": "kernel-macros-4.4.180-94.153.1.noarch",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.180-94.153.1.noarch as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch"
        },
        "product_reference": "kernel-source-4.4.180-94.153.1.noarch",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.153.1.x86_64 as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "kernel-syms-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64 as component of HPE Helion OpenStack 8",
          "product_id": "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
        "relates_to_product_reference": "HPE Helion OpenStack 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.153.1.x86_64 as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "kernel-default-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.153.1.x86_64 as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.153.1.x86_64 as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.4.180-94.153.1.x86_64 as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "kernel-default-kgraft-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.180-94.153.1.noarch as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch"
        },
        "product_reference": "kernel-devel-4.4.180-94.153.1.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.180-94.153.1.noarch as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch"
        },
        "product_reference": "kernel-macros-4.4.180-94.153.1.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.180-94.153.1.noarch as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch"
        },
        "product_reference": "kernel-source-4.4.180-94.153.1.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.153.1.x86_64 as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "kernel-syms-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64 as component of SUSE OpenStack Cloud 8",
          "product_id": "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.153.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "kernel-default-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.153.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.153.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.4.180-94.153.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "kernel-default-kgraft-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.180-94.153.1.noarch as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch"
        },
        "product_reference": "kernel-devel-4.4.180-94.153.1.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.180-94.153.1.noarch as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch"
        },
        "product_reference": "kernel-macros-4.4.180-94.153.1.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.180-94.153.1.noarch as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch"
        },
        "product_reference": "kernel-source-4.4.180-94.153.1.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.153.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "kernel-syms-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
          "product_id": "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.4.180-94.153.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x"
        },
        "product_reference": "cluster-md-kmp-default-4.4.180-94.153.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le"
        },
        "product_reference": "dlm-kmp-default-4.4.180-94.153.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.4.180-94.153.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x"
        },
        "product_reference": "dlm-kmp-default-4.4.180-94.153.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "dlm-kmp-default-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.4.180-94.153.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x"
        },
        "product_reference": "gfs2-kmp-default-4.4.180-94.153.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "gfs2-kmp-default-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.4.180-94.153.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x"
        },
        "product_reference": "ocfs2-kmp-default-4.4.180-94.153.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le"
        },
        "product_reference": "kernel-default-4.4.180-94.153.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "kernel-default-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le"
        },
        "product_reference": "kernel-default-base-4.4.180-94.153.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.153.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le"
        },
        "product_reference": "kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "kernel-default-kgraft-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.180-94.153.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch"
        },
        "product_reference": "kernel-devel-4.4.180-94.153.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.180-94.153.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch"
        },
        "product_reference": "kernel-macros-4.4.180-94.153.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.180-94.153.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch"
        },
        "product_reference": "kernel-source-4.4.180-94.153.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le"
        },
        "product_reference": "kernel-syms-4.4.180-94.153.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "kernel-syms-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.153.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64"
        },
        "product_reference": "kernel-default-4.4.180-94.153.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le"
        },
        "product_reference": "kernel-default-4.4.180-94.153.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.153.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x"
        },
        "product_reference": "kernel-default-4.4.180-94.153.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "kernel-default-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.153.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64"
        },
        "product_reference": "kernel-default-base-4.4.180-94.153.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le"
        },
        "product_reference": "kernel-default-base-4.4.180-94.153.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.153.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x"
        },
        "product_reference": "kernel-default-base-4.4.180-94.153.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.153.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.153.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.153.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.153.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.153.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le"
        },
        "product_reference": "kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-kgraft-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "kernel-default-kgraft-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-4.4.180-94.153.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x"
        },
        "product_reference": "kernel-default-man-4.4.180-94.153.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.180-94.153.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch"
        },
        "product_reference": "kernel-devel-4.4.180-94.153.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.180-94.153.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch"
        },
        "product_reference": "kernel-macros-4.4.180-94.153.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.180-94.153.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch"
        },
        "product_reference": "kernel-source-4.4.180-94.153.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.153.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64"
        },
        "product_reference": "kernel-syms-4.4.180-94.153.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le"
        },
        "product_reference": "kernel-syms-4.4.180-94.153.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.153.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x"
        },
        "product_reference": "kernel-syms-4.4.180-94.153.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "kernel-syms-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le"
        },
        "product_reference": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
        },
        "product_reference": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "kernel-default-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.180-94.153.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch"
        },
        "product_reference": "kernel-devel-4.4.180-94.153.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.180-94.153.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch"
        },
        "product_reference": "kernel-macros-4.4.180-94.153.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.180-94.153.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch"
        },
        "product_reference": "kernel-source-4.4.180-94.153.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64"
        },
        "product_reference": "kernel-syms-4.4.180-94.153.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-25020",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-25020"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The BPF subsystem in the Linux kernel before 4.17 mishandles situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. This affects kernel/bpf/core.c and net/core/filter.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-25020",
          "url": "https://www.suse.com/security/cve/CVE-2018-25020"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1193575 for CVE-2018-25020",
          "url": "https://bugzilla.suse.com/1193575"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-10T15:58:22Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-25020"
    },
    {
      "cve": "CVE-2019-0136",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-0136"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver before version 21.10 may allow an unauthenticated user to potentially enable denial of service via adjacent access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-0136",
          "url": "https://www.suse.com/security/cve/CVE-2019-0136"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1193157 for CVE-2019-0136",
          "url": "https://bugzilla.suse.com/1193157"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199615 for CVE-2019-0136",
          "url": "https://bugzilla.suse.com/1199615"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199616 for CVE-2019-0136",
          "url": "https://bugzilla.suse.com/1199616"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-10T15:58:22Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-0136"
    },
    {
      "cve": "CVE-2020-35519",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-35519"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An out-of-bounds (OOB) memory access flaw was found in x25_bind in net/x25/af_x25.c in the Linux kernel version v5.12-rc5. A bounds check failure allows a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-35519",
          "url": "https://www.suse.com/security/cve/CVE-2020-35519"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1183696 for CVE-2020-35519",
          "url": "https://bugzilla.suse.com/1183696"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1184953 for CVE-2020-35519",
          "url": "https://bugzilla.suse.com/1184953"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211495 for CVE-2020-35519",
          "url": "https://bugzilla.suse.com/1211495"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-10T15:58:22Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-35519"
    },
    {
      "cve": "CVE-2021-0935",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-0935"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In ip6_xmit of ip6_output.c, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-168607263References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-0935",
          "url": "https://www.suse.com/security/cve/CVE-2021-0935"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1192032 for CVE-2021-0935",
          "url": "https://bugzilla.suse.com/1192032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1192042 for CVE-2021-0935",
          "url": "https://bugzilla.suse.com/1192042"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196722 for CVE-2021-0935",
          "url": "https://bugzilla.suse.com/1196722"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-10T15:58:22Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-0935"
    },
    {
      "cve": "CVE-2021-28711",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-28711"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-28711",
          "url": "https://www.suse.com/security/cve/CVE-2021-28711"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1193440 for CVE-2021-28711",
          "url": "https://bugzilla.suse.com/1193440"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-10T15:58:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-28711"
    },
    {
      "cve": "CVE-2021-28712",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-28712"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-28712",
          "url": "https://www.suse.com/security/cve/CVE-2021-28712"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1193440 for CVE-2021-28712",
          "url": "https://bugzilla.suse.com/1193440"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-10T15:58:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-28712"
    },
    {
      "cve": "CVE-2021-28713",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-28713"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-28713",
          "url": "https://www.suse.com/security/cve/CVE-2021-28713"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1193440 for CVE-2021-28713",
          "url": "https://bugzilla.suse.com/1193440"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-10T15:58:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-28713"
    },
    {
      "cve": "CVE-2021-28715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-28715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel\u0027s netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714)",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-28715",
          "url": "https://www.suse.com/security/cve/CVE-2021-28715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1193442 for CVE-2021-28715",
          "url": "https://bugzilla.suse.com/1193442"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-10T15:58:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-28715"
    },
    {
      "cve": "CVE-2021-33098",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-33098"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Improper input validation in the Intel(R) Ethernet ixgbe driver for Linux before version 3.17.3 may allow an authenticated user to potentially enable denial of service via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-33098",
          "url": "https://www.suse.com/security/cve/CVE-2021-33098"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1192877 for CVE-2021-33098",
          "url": "https://bugzilla.suse.com/1192877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-10T15:58:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-33098"
    },
    {
      "cve": "CVE-2021-3564",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3564"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system. This flaw affects all the Linux kernel versions starting from 3.13.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3564",
          "url": "https://www.suse.com/security/cve/CVE-2021-3564"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1186207 for CVE-2021-3564",
          "url": "https://bugzilla.suse.com/1186207"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-10T15:58:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-3564"
    },
    {
      "cve": "CVE-2021-39648",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-39648"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In gadget_dev_desc_UDC_show of configfs.c, there is a possible disclosure of kernel heap memory due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-160822094References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-39648",
          "url": "https://www.suse.com/security/cve/CVE-2021-39648"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1193861 for CVE-2021-39648",
          "url": "https://bugzilla.suse.com/1193861"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-10T15:58:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-39648"
    },
    {
      "cve": "CVE-2021-39657",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-39657"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-39657",
          "url": "https://www.suse.com/security/cve/CVE-2021-39657"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1193864 for CVE-2021-39657",
          "url": "https://bugzilla.suse.com/1193864"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-10T15:58:22Z",
          "details": "low"
        }
      ],
      "title": "CVE-2021-39657"
    },
    {
      "cve": "CVE-2021-4002",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-4002"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A memory leak flaw in the Linux kernel\u0027s hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-4002",
          "url": "https://www.suse.com/security/cve/CVE-2021-4002"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1192946 for CVE-2021-4002",
          "url": "https://bugzilla.suse.com/1192946"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1192973 for CVE-2021-4002",
          "url": "https://bugzilla.suse.com/1192973"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-10T15:58:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-4002"
    },
    {
      "cve": "CVE-2021-4083",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-4083"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system. This flaw affects Linux kernel versions prior to 5.16-rc4.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-4083",
          "url": "https://www.suse.com/security/cve/CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1193727 for CVE-2021-4083",
          "url": "https://bugzilla.suse.com/1193727"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1194460 for CVE-2021-4083",
          "url": "https://bugzilla.suse.com/1194460"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196722 for CVE-2021-4083",
          "url": "https://bugzilla.suse.com/1196722"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-10T15:58:22Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-4083"
    },
    {
      "cve": "CVE-2021-4149",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-4149"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tree.c in the Linux kernel due to an improper lock operation in btrfs. In this flaw, a user with a local privilege may cause a denial of service (DOS) due to a deadlock problem.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-4149",
          "url": "https://www.suse.com/security/cve/CVE-2021-4149"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1194001 for CVE-2021-4149",
          "url": "https://bugzilla.suse.com/1194001"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-10T15:58:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-4149"
    },
    {
      "cve": "CVE-2021-4155",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-4155"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-4155",
          "url": "https://www.suse.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1194272 for CVE-2021-4155",
          "url": "https://bugzilla.suse.com/1194272"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199255 for CVE-2021-4155",
          "url": "https://bugzilla.suse.com/1199255"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200084 for CVE-2021-4155",
          "url": "https://bugzilla.suse.com/1200084"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-10T15:58:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-4155"
    },
    {
      "cve": "CVE-2021-4197",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-4197"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An unprivileged write to the file handler flaw in the Linux kernel\u0027s control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-4197",
          "url": "https://www.suse.com/security/cve/CVE-2021-4197"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1194302 for CVE-2021-4197",
          "url": "https://bugzilla.suse.com/1194302"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-10T15:58:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-4197"
    },
    {
      "cve": "CVE-2021-4202",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-4202"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in nci_request in net/nfc/nci/core.c in NFC Controller Interface (NCI) in the Linux kernel. This flaw could allow a local attacker with user privileges to cause a data race problem while the device is getting removed, leading to a privilege escalation problem.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-4202",
          "url": "https://www.suse.com/security/cve/CVE-2021-4202"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1194529 for CVE-2021-4202",
          "url": "https://bugzilla.suse.com/1194529"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1194533 for CVE-2021-4202",
          "url": "https://bugzilla.suse.com/1194533"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-10T15:58:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-4202"
    },
    {
      "cve": "CVE-2021-43976",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-43976"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device) to cause a denial of service (skb_over_panic).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-43976",
          "url": "https://www.suse.com/security/cve/CVE-2021-43976"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1192847 for CVE-2021-43976",
          "url": "https://bugzilla.suse.com/1192847"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-10T15:58:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-43976"
    },
    {
      "cve": "CVE-2021-45095",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-45095"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-45095",
          "url": "https://www.suse.com/security/cve/CVE-2021-45095"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1193867 for CVE-2021-45095",
          "url": "https://bugzilla.suse.com/1193867"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-10T15:58:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-45095"
    },
    {
      "cve": "CVE-2021-45485",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-45485"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the IPv6 implementation in the Linux kernel before 5.13.3, net/ipv6/output_core.c has an information leak because of certain use of a hash table which, although big, doesn\u0027t properly consider that IPv6-based attackers can typically choose among many IPv6 source addresses.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-45485",
          "url": "https://www.suse.com/security/cve/CVE-2021-45485"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1194094 for CVE-2021-45485",
          "url": "https://bugzilla.suse.com/1194094"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-10T15:58:22Z",
          "details": "low"
        }
      ],
      "title": "CVE-2021-45485"
    },
    {
      "cve": "CVE-2021-45486",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-45486"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the IPv4 implementation in the Linux kernel before 5.12.4, net/ipv4/route.c has an information leak because the hash table is very small.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-45486",
          "url": "https://www.suse.com/security/cve/CVE-2021-45486"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1194087 for CVE-2021-45486",
          "url": "https://bugzilla.suse.com/1194087"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-10T15:58:22Z",
          "details": "low"
        }
      ],
      "title": "CVE-2021-45486"
    },
    {
      "cve": "CVE-2022-0330",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-0330"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A random memory access flaw was found in the Linux kernel\u0027s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
          "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
          "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
          "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-0330",
          "url": "https://www.suse.com/security/cve/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1194880 for CVE-2022-0330",
          "url": "https://bugzilla.suse.com/1194880"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1195950 for CVE-2022-0330",
          "url": "https://bugzilla.suse.com/1195950"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch",
            "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch",
            "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64",
            "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-10T15:58:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-0330"
    }
  ]
}
  suse-su-2022:3264-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 15 SP3 kernel was updated receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-39190: Fixed an issue that was discovered in net/netfilter/nf_tables_api.c and could cause a denial of service upon binding to an already bound chain (bnc#1203117).\n- CVE-2022-39188: Fixed race condition in include/asm-generic/tlb.h where a device driver can free a page while it still has stale TLB entries (bnc#1203107).\n- CVE-2022-36879: Fixed an issue in xfrm_expand_policies in net/xfrm/xfrm_policy.c where a refcount could be dropped twice (bnc#1201948).\n- CVE-2022-3028: Fixed race condition that was found in the IP framework for transforming packets (XFRM subsystem) (bnc#1202898).\n- CVE-2022-2977: Fixed reference counting for struct tpm_chip (bsc#1202672).\n- CVE-2022-2905: Fixed tnum_range usage on array range checking for poke descriptors (bsc#1202564, bsc#1202860).\n- CVE-2022-2663: Fixed an issue that was found in nf_conntrack_irc where the message handling could be confused and incorrectly matches the message (bnc#1202097).\n- CVE-2022-26373: Fixed non-transparent sharing of return predictor targets between contexts in some Intel Processors (bnc#1201726).\n- CVE-2022-2588: Fixed use-after-free in cls_route (bsc#1202096).\n- CVE-2022-20369: Fixed out of bounds write in v4l2_m2m_querybuf of v4l2-mem2mem.c (bnc#1202347).\n- CVE-2022-20368: Fixed slab-out-of-bounds access in packet_recvmsg() (bsc#1202346).\n- CVE-2021-4203: Fixed use-after-free read flaw that was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (bnc#1194535).\n- CVE-2021-4155: Fixed a data leak flaw that was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem (bnc#1194272).\n- CVE-2020-27784: Fixed a vulnerability that was found in printer_ioctl() printer_ioctl() when accessing a deallocated instance (bnc#1202895).\n- CVE-2016-3695: Fixed an issue inside the einj_error_inject function in drivers/acpi/apei/einj.c that allowed users to simulate hardware errors and consequently cause a denial of service (bnc#1023051).\n\nThe following non-security bugs were fixed:\n\n- ACPI: EC: Remove duplicate ThinkPad X1 Carbon 6th entry from DMI quirks (git-fixes).\n- ACPI: LPSS: Fix missing check in register_device_clock() (git-fixes).\n- ACPI: PM: save NVS memory for Lenovo G40-45 (git-fixes).\n- ACPI: processor: Remove freq Qos request for all CPUs (git-fixes).\n- ACPI: property: Return type of acpi_add_nondev_subnodes() should be bool (git-fixes).\n- ACPI: video: Force backlight native for some TongFang devices (git-fixes).\n- ALSA: bcd2000: Fix a UAF bug on the error path of probing (git-fixes).\n- ALSA: hda/cirrus - support for iMac 12,1 model (git-fixes).\n- ALSA: hda/conexant: Add quirk for LENOVO 20149 Notebook model (git-fixes).\n- ALSA: hda/realtek: Add a quirk for HP OMEN 15 (8786) mute LED (git-fixes).\n- ALSA: hda/realtek: Add mute LED quirk for HP Omen laptop (git-fixes).\n- ALSA: hda/realtek: Add new alc285-hp-amp-init model (git-fixes).\n- ALSA: hda/realtek: Add quirk for Clevo L140PU (git-fixes).\n- ALSA: hda/realtek: Add quirk for Clevo NP50PNJ (git-fixes).\n- ALSA: hda/realtek: Add quirk for Clevo NP70PNJ (git-fixes).\n- ALSA: hda/realtek: Add quirk for Clevo NP70PNP (git-fixes).\n- ALSA: hda/realtek: Add quirk for Clevo NS50PU (git-fixes).\n- ALSA: hda/realtek: Add quirk for Clevo NV45PZ (git-fixes).\n- ALSA: hda/realtek: Add quirk for Dell Latitude 7520 (git-fixes).\n- ALSA: hda/realtek: Add quirk for HP Dev One (git-fixes).\n- ALSA: hda/realtek: Add quirk for HP Spectre x360 15-eb0xxx (git-fixes).\n- ALSA: hda/realtek: Add quirk for TongFang devices with pop noise (git-fixes).\n- ALSA: hda/realtek: Add quirk for another Asus K42JZ model (git-fixes).\n- ALSA: hda/realtek: Add quirk for the Framework Laptop (git-fixes).\n- ALSA: hda/realtek: Fix LED on HP ProBook 435 G7 (git-fixes).\n- ALSA: hda/realtek: Fix deadlock by COEF mutex (git-fixes).\n- ALSA: hda/realtek: Fix headset mic for Acer SF313-51 (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs for HP machines (git-fixes).\n- ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook (git-fixes).\n- ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machine (git-fixes).\n- ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines (git-fixes).\n- ALSA: info: Fix llseek return value when using callback (git-fixes).\n- ALSA: usb-audio: More comprehensive mixer map for ASUS ROG Zenith II (git-fixes).\n- ARM: 9077/1: PLT: Move struct plt_entries definition to header (git-fixes).\n- ARM: 9078/1: Add warn suppress parameter to arm_gen_branch_link() (git-fixes).\n- ARM: 9079/1: ftrace: Add MODULE_PLTS support (git-fixes).\n- ARM: 9098/1: ftrace: MODULE_PLT: Fix build problem without DYNAMIC_FTRACE (git-fixes).\n- ASoC: SOF: debug: Fix potential buffer overflow by snprintf() (git-fixes).\n- ASoC: audio-graph-card: Add of_node_put() in fail path (git-fixes).\n- ASoC: codecs: da7210: add check for i2c_add_driver (git-fixes).\n- ASoC: codecs: msm8916-wcd-digital: move gains from SX_TLV to S8_TLV (git-fixes).\n- ASoC: codecs: wcd9335: move gains from SX_TLV to S8_TLV (git-fixes).\n- ASoC: mt6797-mt6351: Fix refcount leak in mt6797_mt6351_dev_probe (git-fixes).\n- ASoC: qcom: q6dsp: Fix an off-by-one in q6adm_alloc_copp() (git-fixes).\n- ASoC: tas2770: Allow mono streams (git-fixes).\n- Bluetooth: L2CAP: Fix build errors in some archs (git-fixes).\n- Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm regression (git-fixes).\n- Bluetooth: MGMT: Fixes build warnings with C=1 (git-fixes).\n- Fix parsing of rpm/macros.kernel-source on SLE12 (bsc#1201019).\n- HID: alps: Declare U1_UNICORN_LEGACY support (git-fixes).\n- HID: steam: Prevent NULL pointer dereference in steam_{recv,send}_report (git-fixes).\n- HID: wacom: Do not register pad_input for touch switch (git-fixes).\n- HID: wacom: Only report rotation for art pen (git-fixes).\n- Input: iforce - wake up after clearing IFORCE_XMIT_RUNNING flag (git-fixes).\n- Input: rk805-pwrkey - fix module autoloading (git-fixes).\n- KABI: cgroup: Restore KABI of css_set (bsc#1201610).\n- KVM: PPC: Book3S HV: Context tracking exit guest context before enabling irqs (bsc#1065729).\n- KVM: PPC: Book3S HV: Prevent POWER7/8 TLB flush flushing SLB (bsc#1156395).\n- KVM: PPC: Book3S HV: Use GLOBAL_TOC for kvmppc_h_set_dabr/xdabr() (bsc#1156395).\n- KVM: PPC: Fix vmx/vsx mixup in mmio emulation (bsc#1156395).\n- KVM: PPC: Use arch_get_random_seed_long instead of powernv variant (bsc#1156395).\n- KVM: VMX: Refuse to load kvm_intel if EPT and NX are disabled (git-fixes).\n- KVM: nVMX: Snapshot pre-VM-Enter BNDCFGS for !nested_run_pending case (git-fixes).\n- KVM: nVMX: Snapshot pre-VM-Enter DEBUGCTL for !nested_run_pending case (git-fixes).\n- KVM: x86: accept userspace interrupt only if no event is injected (git-fixes).\n- NFS: fix nfs_path in case of a rename retry (git-fixes).\n- NFSD: Add missing NFSv2 .pc_func methods (git-fixes).\n- NFSD: Clamp WRITE offsets (git-fixes).\n- NFSD: Fix possible sleep during nfsd4_release_lockowner() (git-fixes).\n- NFSD: prevent integer overflow on 32 bit systems (git-fixes).\n- NFSD: prevent underflow in nfssvc_decode_writeargs() (git-fixes).\n- NFSv4.2: support EXCHGID4_FLAG_SUPP_FENCE_OPS 4.2 EXCHANGE_ID flag (git-fixes).\n- NFSv4: Fix second deadlock in nfs4_evict_inode() (git-fixes).\n- NFSv4: nfs4_proc_set_acl needs to restore NFS_CAP_UIDGID_NOMAP on error (git-fixes).\n- NTB: ntb_tool: uninitialized heap data in tool_fn_write() (git-fixes).\n- PCI/ACPI: Guard ARM64-specific mcfg_quirks (git-fixes).\n- PCI: Add ACS quirk for Broadcom BCM5750x NICs (git-fixes).\n- PCI: hv: Fix hv_arch_irq_unmask() for multi-MSI (bsc#1200845).\n- PCI: hv: Fix interrupt mapping for multi-MSI (bsc#1200845).\n- PCI: hv: Fix multi-MSI to allow more than one MSI vector (bsc#1200845).\n- PCI: hv: Make the code arch neutral by adding arch specific interfaces (bsc#1200845).\n- PCI: hv: Only reuse existing IRTE allocation for Multi-MSI (bsc#1200845).\n- PCI: hv: Reuse existing IRTE allocation in compose_msi_msg() (bsc#1200845).\n- PCI: qcom: Fix pipe clock imbalance (git-fixes).\n- SUNRPC reverting d03727b248d0 (\u0027NFSv4 fix CLOSE not waiting for direct IO compeletion\u0027) (git-fixes).\n- SUNRPC: Clean up scheduling of autoclose (git-fixes).\n- SUNRPC: Do not dereference xprt-\u003esnd_task if it\u0027s a cookie (git-fixes).\n- SUNRPC: Fix READ_PLUS crasher (git-fixes).\n- SUNRPC: Prevent immediate close+reconnect (git-fixes).\n- VMCI: Add support for ARM64 (bsc#1199291, jsc#SLE-24635).\n- VMCI: Check exclusive_vectors when freeing interrupt 1 (bsc#1199291, jsc#SLE-24635).\n- VMCI: Enforce queuepair max size for IOCTL_VMCI_QUEUEPAIR_ALLOC (bsc#1199291, jsc#SLE-24635).\n- VMCI: Fix some error handling paths in vmci_guest_probe_device() (bsc#1199291, jsc#SLE-24635).\n- VMCI: Release notification_bitmap in error path (bsc#1199291, jsc#SLE-24635).\n- VMCI: dma dg: add MMIO access to registers (bsc#1199291, jsc#SLE-24635).\n- VMCI: dma dg: add support for DMA datagrams receive (bsc#1199291, jsc#SLE-24635).\n- VMCI: dma dg: add support for DMA datagrams sends (bsc#1199291, jsc#SLE-24635).\n- VMCI: dma dg: allocate send and receive buffers for DMA datagrams (bsc#1199291, jsc#SLE-24635).\n- VMCI: dma dg: detect DMA datagram capability (bsc#1199291, jsc#SLE-24635).\n- VMCI: dma dg: register dummy IRQ handlers for DMA datagrams (bsc#1199291, jsc#SLE-24635).\n- VMCI: dma dg: set OS page size (bsc#1199291, jsc#SLE-24635).\n- VMCI: dma dg: whitespace formatting change for vmci register defines (bsc#1199291, jsc#SLE-24635).\n- arm64: signal: nofpsimd: Do not allocate fp/simd context when not available (git-fixes).\n- asm-generic: sections: refactor memory_intersects (git-fixes).\n- ata: libata-eh: Add missing command name (git-fixes).\n- atm: idt77252: fix use-after-free bugs caused by tst_timer (git-fixes).\n- blk-iocost: clamp inuse and skip noops in __propagate_weights() (bsc#1202722).\n- blk-iocost: fix operation ordering in iocg_wake_fn() (bsc#1202720).\n- blk-iocost: fix weight updates of inner active iocgs (bsc#1202717).\n- blk-iocost: rename propagate_active_weights() to propagate_weights() (bsc#1202722).\n- blktrace: fix blk_rq_merge documentation (git-fixes).\n- can: ems_usb: fix clang\u0027s -Wunaligned-access warning (git-fixes).\n- can: m_can: process interrupt only when not runtime suspended (git-fixes).\n- ceph: do not leak snap_rwsem in handle_cap_grant (bsc#1202810).\n- ceph: do not truncate file in atomic_open (bsc#1202811).\n- cgroup: Trace event cgroup id fields should be u64 (git-fixes).\n- cgroup: Use separate src/dst nodes when preloading css_sets for migration (bsc#1201610).\n- clk: bcm: rpi: Fix error handling of raspberrypi_fw_get_rate (git-fixes).\n- clk: core: Fix runtime PM sequence in clk_core_unprepare() (git-fixes).\n- clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops (git-fixes).\n- clk: qcom: ipq8074: dont disable gcc_sleep_clk_src (git-fixes).\n- clk: rockchip: add sclk_mac_lbtest to rk3188_critical_clocks (git-fixes).\n- coresight: cti: Correct the parameter for pm_runtime_put (git-fixes).\n- devlink: Fix use-after-free after a failed reload (git-fixes).\n- dm raid: fix KASAN warning in raid5_add_disks (git-fixes).\n- dmaengine: sprd: Cleanup in .remove() after pm_runtime_get_sync() failed (git-fixes).\n- dpaa2-eth: unregister the netdev before disconnecting from the PHY (git-fixes).\n- driver core: Do not probe devices after bus_type.match() probe deferral (git-fixes).\n- drm/amdgpu: Check BO\u0027s requested pinning domains against its preferred_domains (git-fixes).\n- drm/amdgpu: remove useless condition in amdgpu_job_stop_all_jobs_on_sched() (git-fixes).\n- drm/gem: Properly annotate WW context on drm_gem_lock_reservations() error (git-fixes).\n- drm/i915/reg: Fix spelling mistake \u0027Unsupport\u0027 -\u003e \u0027Unsupported\u0027 (git-fixes).\n- drm/meson: Fix overflow implicit truncation warnings (git-fixes).\n- drm/meson: Fix refcount bugs in meson_vpu_has_available_connectors() (git-fixes).\n- drm/msm/dsi: Fix number of regulators for SDM660 (git-fixes).\n- drm/msm/dsi: Fix number of regulators for msm8996_dsi_cfg (git-fixes).\n- drm/msm/dsi: fix the inconsistent indenting (git-fixes).\n- drm/sun4i: dsi: Prevent underflow when computing packet sizes (git-fixes).\n- ehea: fix error return code in ehea_restart_qps() (git-fixes).\n- enetc: Fix endianness issues for enetc_qos (git-fixes).\n- ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read() (git-fixes).\n- ext4: Fix BUG_ON in ext4_bread when write quota data (bsc#1197755).\n- ext4: add reserved GDT blocks check (bsc#1202712).\n- ext4: do not set SB_ACTIVE in ext4_orphan_cleanup() (bsc#1202708).\n- ext4: do not use the orphan list when migrating an inode (bsc#1197756).\n- ext4: fix bug_on in ext4_writepages (bsc#1200872).\n- ext4: fix error handling code in add_new_gdb (bsc#1179722).\n- ext4: fix error handling in ext4_restore_inline_data() (bsc#1197757).\n- ext4: fix invalid inode checksum (bsc#1179723).\n- ext4: fix loff_t overflow in ext4_max_bitmap_size() (bsc#1202709).\n- ext4: fix overhead calculation to account for the reserved gdt blocks (bsc#1200869).\n- ext4: fix potential infinite loop in ext4_dx_readdir() (bsc#1191662).\n- ext4: fix race when reusing xattr blocks (bsc#1198971).\n- ext4: fix symlink file size not match to file content (bsc#1200868).\n- ext4: fix use-after-free in ext4_rename_dir_prepare (bsc#1200871).\n- ext4: fix use-after-free in ext4_search_dir (bsc#1202710).\n- ext4: fix warning in ext4_handle_inode_extension (bsc#1202711).\n- ext4: force overhead calculation if the s_overhead_cluster makes no sense (bsc#1200870).\n- ext4: recover csum seed of tmp_inode after migrating to extents (bsc#1202713).\n- ext4: remove EA inode entry from mbcache on inode eviction (bsc#1198971).\n- ext4: unindent codeblock in ext4_xattr_block_set() (bsc#1198971).\n- fbcon: Fix boundary checks for fbcon=vc:n1-n2 parameters (git-fixes).\n- firmware: tegra: bpmp: Do only aligned access to IPC memory area (git-fixes).\n- fs-writeback: writeback_sb_inodes: Recalculate \u0027wrote\u0027 according skipped pages (bsc#1200873).\n- fuse: Remove the control interface for virtio-fs (bsc#1203137).\n- fuse: ioctl: translate ENOSYS (bsc#1203136).\n- fuse: limit nsec (bsc#1203135).\n- gadgetfs: ep_io - wait until IRQ finishes (git-fixes).\n- geneve: do not use RT_TOS for IPv6 flowlabel (git-fixes).\n- geneve: fix TOS inheriting for ipv4 (git-fixes).\n- gpio: pca953x: Add mutex_lock for regcache sync in PM (git-fixes).\n- hv_netvsc: Load and store the proper (NBL_HASH_INFO) per-packet info (bsc#1202701).\n- hwmon: (gpio-fan) Fix array out of bounds access (git-fixes).\n- i2c: imx: Make sure to unregister adapter on remove() (git-fixes).\n- ice: report supported and advertised autoneg using PHY capabilities (git-fixes).\n- ieee802154/adf7242: defer destroy_workqueue call (git-fixes).\n- iio: adc: mcp3911: make use of the sign bit (git-fixes).\n- iio: adc: mcp3911: use correct formula for AD conversion (git-fixes).\n- intel_th: pci: Add Meteor Lake-P support (git-fixes).\n- intel_th: pci: Add Raptor Lake-S CPU support (git-fixes).\n- intel_th: pci: Add Raptor Lake-S PCH support (git-fixes).\n- iommu/amd: Simplify and Consolidate Virtual APIC (AVIC) Enablement (git-fixes).\n- iommu/arm-smmu: qcom_iommu: Add of_node_put() when breaking out of loop (git-fixes).\n- iommu/exynos: Handle failed IOMMU device registration properly (git-fixes).\n- iommu/iova: Improve 32-bit free space estimate (git-fixes).\n- iommu/ipmmu-vmsa: Check for error num after setting mask (git-fixes).\n- iommu/mediatek: Add list_del in mtk_iommu_remove (git-fixes).\n- iommu/msm: Fix an incorrect NULL check on list iterator (git-fixes).\n- iommu/omap: Fix regression in probe for NULL pointer dereference (git-fixes).\n- iommu/vt-d: Calculate mask for non-aligned flushes (git-fixes).\n- iommu/vt-d: Fix PCI bus rescan device hot add (git-fixes).\n- iommu/vt-d: Fix RID2PASID setup/teardown failure (git-fixes).\n- iommu/vt-d: avoid invalid memory access via node_online(NUMA_NO_NODE) (git-fixes).\n- ipheth: fix EOVERFLOW in ipheth_rcvbulk_callback (git-fixes).\n- ipmi: ssif: initialize ssif_info-\u003eclient early (git-fixes).\n- ixgbevf: add correct exception tracing for XDP (git-fixes).\n- jbd2: fix assertion \u0027jh-\u003eb_frozen_data == NULL\u0027 failure when journal aborted (bsc#1202716).\n- jbd2: fix outstanding credits assert in jbd2_journal_commit_transaction() (bsc#1202715).\n- kabi/severities: add stmmac driver local sumbols\n- kbuild: do not create built-in objects for external module builds (jsc#SLE-24559 bsc#1202756).\n- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc (bsc#1181862 git-fixes).\n- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc (git-fixes).\n- kernel-obs-build: include qemu_fw_cfg (boo#1201705)\n- kfifo: fix kfifo_to_user() return type (git-fixes).\n- kfifo: fix ternary sign extension bugs (git-fixes).\n- lib/list_debug.c: Detect uninitialized lists (git-fixes).\n- lib: bitmap: provide devm_bitmap_alloc() and devm_bitmap_zalloc() (git-fixes).\n- lightnvm: Remove lightnvm implemenation (bsc#1191881 bsc#1201420 ZDI-CAN-17325).\n- list: add \u0027list_del_init_careful()\u0027 to go with \u0027list_empty_careful()\u0027 (bsc#1202745).\n- locking/lockdep: Avoid potential access of invalid memory in lock_class (git-fixes).\n- loop: Fix missing discard support when using LOOP_CONFIGURE (bsc#1202718).\n- mbcache: add functions to delete entry if unused (bsc#1198971).\n- mbcache: do not reclaim used entries (bsc#1198971).\n- md/bitmap: do not set sb values if can\u0027t pass sanity check (bsc#1197158).\n- mfd: max77620: Fix refcount leak in max77620_initialise_fps (git-fixes).\n- mfd: t7l66xb: Drop platform disable callback (git-fixes).\n- misc: fastrpc: fix memory corruption on open (git-fixes).\n- misc: fastrpc: fix memory corruption on probe (git-fixes).\n- mm/rmap: Fix anon_vma-\u003edegree ambiguity leading to double-reuse (git-fixes, bsc#1203098).\n- mm: bdi: initialize bdi_min_ratio when bdi is unregistered (bsc#1197763).\n- mm: memcontrol: fix potential oom_lock recursion deadlock (bsc#1202447).\n- mmc: pxamci: Fix an error handling path in pxamci_probe() (git-fixes).\n- mmc: pxamci: Fix another error handling path in pxamci_probe() (git-fixes).\n- module: Ignore _GLOBAL_OFFSET_TABLE_ when warning for undefined symbols (git-fixes).\n- mtd: maps: Fix refcount leak in ap_flash_init (git-fixes).\n- mtd: maps: Fix refcount leak in of_flash_probe_versatile (git-fixes).\n- mtd: partitions: Fix refcount leak in parse_redboot_of (git-fixes).\n- mtd: rawnand: meson: Fix a potential double free issue (git-fixes).\n- mtd: sm_ftl: Fix deadlock caused by cancel_work_sync in sm_release (git-fixes).\n- mtd: st_spi_fsm: Add a clk_disable_unprepare() in .probe()\u0027s error path (git-fixes).\n- net/mlx5e: Check for needed capability for cvlan matching (git-fixes).\n- net/sonic: Fix a resource leak in an error handling path in \u0027jazz_sonic_probe()\u0027 (git-fixes).\n- net: bcmgenet: Add mdio-bcm-unimac soft dependency (git-fixes).\n- net: cpsw: Properly initialise struct page_pool_params (git-fixes).\n- net: cpsw: add missing of_node_put() in cpsw_probe_dt() (git-fixes).\n- net: davinci_emac: Fix incorrect masking of tx and rx error channel (git-fixes).\n- net: dsa: b53: fix an off by one in checking \u0027vlan-\u003evid\u0027 (git-fixes).\n- net: dsa: felix: suppress -EPROBE_DEFER errors (git-fixes).\n- net: dsa: mt7530: fix VLAN traffic leaks (git-fixes).\n- net: enetc: Use pci_release_region() to release some resources (git-fixes).\n- net: enetc: report software timestamping via SO_TIMESTAMPING (git-fixes).\n- net: enetc: unmap DMA in enetc_send_cmd() (git-fixes).\n- net: ethernet: aeroflex: fix UAF in greth_of_remove (git-fixes).\n- net: ethernet: ezchip: fix UAF in nps_enet_remove (git-fixes).\n- net: ethernet: ezchip: fix error handling (git-fixes).\n- net: ethernet: ezchip: remove redundant check (git-fixes).\n- net: ethernet: fix potential use-after-free in ec_bhf_remove (git-fixes).\n- net: ethernet: ti: cpsw_ale: Fix access to un-initialized memory (git-fixes).\n- net: fec: fix the potential memory leak in fec_enet_init() (git-fixes).\n- net: fec_ptp: add clock rate zero check (git-fixes).\n- net: ftgmac100: Fix crash when removing driver (git-fixes).\n- net: hdlc_x25: Return meaningful error code in x25_open (git-fixes).\n- net: hns: Fix kernel-doc (git-fixes).\n- net: lantiq: fix memory corruption in RX ring (git-fixes).\n- net: lapbether: Prevent racing when checking whether the netif is running (git-fixes).\n- net: moxa: Use devm_platform_get_and_ioremap_resource() (git-fixes).\n- net: mscc: ocelot: correctly report the timestamping RX filters in ethtool (git-fixes).\n- net: mscc: ocelot: do not downgrade timestamping RX filters in SIOCSHWTSTAMP (git-fixes).\n- net: mvpp2: fix interrupt mask/unmask skip condition (git-fixes).\n- net: netcp: Fix an error message (git-fixes).\n- net: pch_gbe: Propagate error from devm_gpio_request_one() (git-fixes).\n- net: rose: fix netdev reference changes (git-fixes).\n- net: sock: tracing: Fix sock_exceed_buf_limit not to dereference stale pointer (git-fixes).\n- net: stmicro: handle clk_prepare() failure during init (git-fixes).\n- net: stmmac: Modify configuration method of EEE timers (git-fixes).\n- net: stmmac: Use resolved link config in mac_link_up() (git-fixes).\n- net: stmmac: disable clocks in stmmac_remove_config_dt() (git-fixes).\n- net: stmmac: dwmac1000: Fix extended MAC address registers definition (git-fixes).\n- net: vmxnet3: fix possible NULL pointer dereference in vmxnet3_rq_cleanup() (bsc#1200431).\n- net: vmxnet3: fix possible use-after-free bugs in vmxnet3_rq_alloc_rx_buf() (bsc#1200431).\n- net: vmxnet3: remove multiple false checks in vmxnet3_ethtool.c (bsc#1200431).\n- net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send (git-fixes).\n- net:enetc: allocate CBD ring data memory using DMA coherent methods (git-fixes).\n- net_sched: cls_route: disallow handle of 0 (bsc#1202393).\n- nfsd: fix use-after-free due to delegation race (git-fixes).\n- nvme: fix RCU hole that allowed for endless looping in multipath round robin (bsc#1202636).\n- objtool: Add support for intra-function calls (bsc#1202396).\n- objtool: Make handle_insn_ops() unconditional (bsc#1202396).\n- objtool: Remove INSN_STACK (bsc#1202396).\n- objtool: Rework allocating stack_ops on decode (bsc#1202396).\n- objtool: Support multiple stack_op per instruction (bsc#1202396).\n- ocfs2: drop acl cache for directories too (bsc#1191667).\n- ocfs2: fix crash when initialize filecheck kobj fails (bsc#1197920).\n- ocfs2: mount fails with buffer overflow in strlen (bsc#1197760).\n- octeontx2-af: fix infinite loop in unmapping NPC counter (git-fixes).\n- perf bench: Share some global variables to fix build with gcc 10 (git-fixes).\n- pinctrl/rockchip: fix gpio device creation (git-fixes).\n- pinctrl: nomadik: Fix refcount leak in nmk_pinctrl_dt_subnode_to_map (git-fixes).\n- pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed (git-fixes).\n- pinctrl: sunxi: Add I/O bias setting for H6 R-PIO (git-fixes).\n- platform/x86: pmc_atom: Fix SLP_TYPx bitfield mask (git-fixes).\n- powerpc/perf: Optimize clearing the pending PMI and remove WARN_ON for PMI check in power_pmu_disable (bsc#1156395).\n- powerpc/powernv/kvm: Use darn for H_RANDOM on Power9 (bsc#1065729).\n- powerpc/powernv: Avoid crashing if rng is NULL (bsc#1065729).\n- powerpc/powernv: Staticify functions without prototypes (bsc#1065729).\n- powerpc/powernv: delay rng platform device creation until later in boot (bsc#1065729).\n- powerpc/powernv: rename remaining rng powernv_ functions to pnv_ (bsc#1065729).\n- powerpc/powernv: wire up rng during setup_arch (bsc#1065729).\n- powerpc/pseries: wire up rng during setup_arch() (bsc#1065729).\n- powerpc/xive: Fix refcount leak in xive_get_max_prio (git-fixess).\n- powerpc: Enable execve syscall exit tracepoint (bsc#1065729).\n- powerpc: define get_cycles macro for arch-override (bsc#1065729).\n- powerpc: powernv: kABI: add back powernv_get_random_long (bsc#1065729).\n- profiling: fix shift too large makes kernel panic (git-fixes).\n- qlcnic: Add null check after calling netdev_alloc_skb (git-fixes).\n- random: fix crash on multiple early calls to add_bootloader_randomness() (git-fixes).\n- ratelimit: Fix data-races in ___ratelimit() (git-fixes).\n- reiserfs: fix handling of -EOPNOTSUPP in reiserfs_for_each_xattr (bsc#1202714).\n- remoteproc: qcom: q6v5-mss: add powerdomains to MSM8996 config (git-fixes).\n- remoteproc: qcom: wcnss: Fix handling of IRQs (git-fixes).\n- s390/crash: fix incorrect number of bytes to copy to user space (git-fixes).\n- s390/crash: make copy_oldmem_page() return number of bytes copied (git-fixes).\n- s390/mm: do not trigger write fault when vma does not allow VM_WRITE (git-fixes).\n- s390/mm: fix 2KB pgtable release race (git-fixes).\n- s390/ptrace: pass invalid syscall numbers to tracing (bsc#1192594 LTC#197522).\n- scsi: lpfc: Add warning notification period to CMF_SYNC_WQE (bsc#1203063).\n- scsi: lpfc: Check the return value of alloc_workqueue() (bsc#1203063).\n- scsi: lpfc: Copyright updates for 14.2.0.6 patches (bsc#1203063).\n- scsi: lpfc: Fix null ndlp ptr dereference in abnormal exit path for GFT_ID (bsc#1203063).\n- scsi: lpfc: Fix unsolicited FLOGI receive handling during PT2PT discovery (bsc#1203063).\n- scsi: lpfc: Remove SANDiags related code (bsc#1203063).\n- scsi: lpfc: Rework MIB Rx Monitor debug info logic (bsc#1203063).\n- scsi: lpfc: Update lpfc version to 14.2.0.6 (bsc#1203063).\n- selftests: futex: Use variable MAKE instead of make (git-fixes).\n- serial: 8250_dw: Store LSR into lsr_saved_flags in dw8250_tx_wait_empty() (git-fixes).\n- serial: fsl_lpuart: RS485 RTS polariy is inverse (git-fixes).\n- serial: mvebu-uart: uart2 error bits clearing (git-fixes).\n- serial: tegra: Change lower tolerance baud rate limit for tegra20 and tegra30 (git-fixes).\n- silence nfscache allocation warnings with kvzalloc (git-fixes).\n- spi: Fix incorrect cs_setup delay handling (git-fixes).\n- spi: spi-rspi: Fix PIO fallback on RZ platforms (git-fixes).\n- spi: synquacer: Add missing clk_disable_unprepare() (git-fixes).\n- spmi: trace: fix stack-out-of-bound access in SPMI tracing functions (git-fixes).\n- staging: rtl8712: fix use after free bugs (git-fixes).\n- tee: optee: Fix incorrect page free bug (git-fixes).\n- thermal: Fix NULL pointer dereferences in of_thermal_ functions (git-fixes).\n- thermal: sysfs: Fix cooling_device_stats_setup() error code path (git-fixes).\n- thunderbolt: Use the actual buffer in tb_async_error() (git-fixes).\n- tools/thermal: Fix possible path truncations (git-fixes).\n- tracing/histogram: Fix a potential memory leak for kstrdup() (git-fixes).\n- tracing/histograms: Fix memory leak problem (git-fixes).\n- tracing/probes: Have kprobes and uprobes use $COMM too (git-fixes).\n- tracing: Add ustring operation to filtering string pointers (git-fixes).\n- tty: serial: Fix refcount leak bug in ucc_uart.c (git-fixes).\n- tty: serial: lpuart: disable flow control while waiting for the transmit engine to complete (git-fixes).\n- tty: vt: initialize unicode screen buffer (git-fixes).\n- usb: dwc2: fix wrong order of phy_power_on and phy_init (git-fixes).\n- usb: dwc3: Switch to platform_get_irq_byname_optional() (git-fixes).\n- usb: dwc3: ep0: Fix delay status handling (git-fixes).\n- usb: dwc3: gadget: END_TRANSFER before CLEAR_STALL command (git-fixes).\n- usb: dwc3: gadget: Fix IN endpoint max packet size allocation (git-fixes).\n- usb: dwc3: gadget: Refactor dwc3_gadget_ep_dequeue (git-fixes).\n- usb: dwc3: gadget: Remove FS bInterval_m1 limitation (git-fixes).\n- usb: dwc3: gadget: Remove unnecessary checks (git-fixes).\n- usb: dwc3: gadget: Replace list_for_each_entry_safe() if using giveback (git-fixes).\n- usb: dwc3: gadget: Store resource index of start cmd (git-fixes).\n- usb: dwc3: qcom: fix missing optional irq warnings.\n- usb: gadget: mass_storage: Fix cdrom data transfers on MAC-OS (git-fixes).\n- usb: gadget: u_audio: fix race condition on endpoint stop (git-fixes).\n- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio (git-fixes).\n- usb: gadget: uvc: call uvc uvcg_warn on completed status instead of uvcg_info (git-fixes).\n- usb: host: ohci-ppc-of: Fix refcount leak bug (git-fixes).\n- usb: renesas: Fix refcount leak bug (git-fixes).\n- usb: typec: altmodes/displayport: correct pin assignment for UFP receptacles (git-fixes).\n- usbnet: Fix linkwatch use-after-free on disconnect (git-fixes).\n- usbnet: smsc95xx: Fix deadlock on runtime resume (git-fixes).\n- vboxguest: Do not use devm for irq (git-fixes).\n- vfio/ccw: Remove UUID from s390 debug log (git-fixes).\n- video: fbdev: amba-clcd: Fix refcount leak bugs (git-fixes).\n- video: fbdev: arkfb: Check the size of screen before memset_io() (git-fixes).\n- video: fbdev: arkfb: Fix a divide-by-zero bug in ark_set_pixclock() (git-fixes).\n- video: fbdev: i740fb: Check the argument of i740_calc_vclk() (git-fixes).\n- video: fbdev: s3fb: Check the size of screen before memset_io() (git-fixes).\n- video: fbdev: sis: fix typos in SiS_GetModeID() (git-fixes).\n- video: fbdev: vt8623fb: Check the size of screen before memset_io() (git-fixes).\n- virtio_net: fix memory leak inside XPD_TX with mergeable (git-fixes).\n- vmxnet3: Implement ethtool\u0027s get_channels command (bsc#1200431).\n- vmxnet3: Record queue number to incoming packets (bsc#1200431).\n- vmxnet3: Remove useless DMA-32 fallback configuration (bsc#1200431).\n- vmxnet3: add command to set ring buffer sizes (bsc#1200431).\n- vmxnet3: add support for capability registers (bsc#1200431).\n- vmxnet3: add support for large passthrough BAR register (bsc#1200431).\n- vmxnet3: add support for out of order rx completion (bsc#1200431).\n- vmxnet3: disable overlay offloads if UPT device does not support (bsc#1200431).\n- vmxnet3: do not reschedule napi for rx processing (bsc#1200431).\n- vmxnet3: do not stop tx queues after netif_device_detach() (bsc#1200431).\n- vmxnet3: limit number of TXDs used for TSO packet (bsc#1200431).\n- vmxnet3: prepare for version 7 changes (bsc#1200431).\n- vmxnet3: switch from \u0027pci_\u0027 to \u0027dma_\u0027 API (bsc#1200431).\n- vmxnet3: update to version 7 (bsc#1200431).\n- vmxnet3: use ext1 field to indicate encapsulated packet (bsc#1200431).\n- vsock: Fix memory leak in vsock_connect() (git-fixes).\n- vsock: Set socket state back to SS_UNCONNECTED in vsock_connect_timeout() (git-fixes).\n- watchdog: armada_37xx_wdt: check the return value of devm_ioremap() in armada_37xx_wdt_probe() (git-fixes).\n- wifi: cfg80211: debugfs: fix return type in ht40allow_map_read() (git-fixes).\n- wifi: mac80211: Do not finalize CSA in IBSS mode if state is disconnected (git-fixes).\n- wifi: mac80211_hwsim: add back erroneously removed cast (git-fixes).\n- wifi: mac80211_hwsim: fix race condition in pending packet (git-fixes).\n- wifi: mac80211_hwsim: use 32-bit skb cookie (git-fixes).\n- x86/olpc: fix \u0027logical not is only applied to the left hand side\u0027 (git-fixes).\n- xfs: Fix assert failure in xfs_setattr_size() (git-fixes).\n- xfs: bunmapi has unnecessary AG lock ordering issues (git-fixes).\n- xfs: check sb_meta_uuid for dabuf buffer recovery (bsc#1202577).\n- xfs: make xfs_rtalloc_query_range input parameters const (git-fixes).\n- xfs: mark a data structure sick if there are cross-referencing errors (git-fixes).\n- xfs: only reset incore inode health state flags when reclaiming an inode (git-fixes).\n- xfs: prevent a UAF when log IO errors race with unmount (git-fixes).\n- xfs: use kmem_cache_free() for kmem_cache objects (git-fixes).\n- xprtrdma: Fix XDRBUF_SPARSE_PAGES support (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-3264,SUSE-SLE-Module-Basesystem-15-SP3-2022-3264,SUSE-SLE-Module-Development-Tools-15-SP3-2022-3264,SUSE-SLE-Module-Legacy-15-SP3-2022-3264,SUSE-SLE-Module-Live-Patching-15-SP3-2022-3264,SUSE-SLE-Product-HA-15-SP3-2022-3264,SUSE-SLE-Product-WE-15-SP3-2022-3264,SUSE-SUSE-MicroOS-5.1-2022-3264,SUSE-SUSE-MicroOS-5.2-2022-3264,openSUSE-Leap-Micro-5.2-2022-3264,openSUSE-SLE-15.3-2022-3264,openSUSE-SLE-15.4-2022-3264",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_3264-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:3264-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223264-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:3264-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012229.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1023051",
        "url": "https://bugzilla.suse.com/1023051"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065729",
        "url": "https://bugzilla.suse.com/1065729"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1156395",
        "url": "https://bugzilla.suse.com/1156395"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1179722",
        "url": "https://bugzilla.suse.com/1179722"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1179723",
        "url": "https://bugzilla.suse.com/1179723"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1181862",
        "url": "https://bugzilla.suse.com/1181862"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191662",
        "url": "https://bugzilla.suse.com/1191662"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191667",
        "url": "https://bugzilla.suse.com/1191667"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191881",
        "url": "https://bugzilla.suse.com/1191881"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1192594",
        "url": "https://bugzilla.suse.com/1192594"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1192968",
        "url": "https://bugzilla.suse.com/1192968"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194272",
        "url": "https://bugzilla.suse.com/1194272"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194535",
        "url": "https://bugzilla.suse.com/1194535"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197158",
        "url": "https://bugzilla.suse.com/1197158"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197755",
        "url": "https://bugzilla.suse.com/1197755"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197756",
        "url": "https://bugzilla.suse.com/1197756"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197757",
        "url": "https://bugzilla.suse.com/1197757"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197760",
        "url": "https://bugzilla.suse.com/1197760"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197763",
        "url": "https://bugzilla.suse.com/1197763"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197920",
        "url": "https://bugzilla.suse.com/1197920"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198971",
        "url": "https://bugzilla.suse.com/1198971"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199291",
        "url": "https://bugzilla.suse.com/1199291"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200431",
        "url": "https://bugzilla.suse.com/1200431"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200845",
        "url": "https://bugzilla.suse.com/1200845"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200868",
        "url": "https://bugzilla.suse.com/1200868"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200869",
        "url": "https://bugzilla.suse.com/1200869"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200870",
        "url": "https://bugzilla.suse.com/1200870"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200871",
        "url": "https://bugzilla.suse.com/1200871"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200872",
        "url": "https://bugzilla.suse.com/1200872"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200873",
        "url": "https://bugzilla.suse.com/1200873"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201019",
        "url": "https://bugzilla.suse.com/1201019"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201420",
        "url": "https://bugzilla.suse.com/1201420"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201610",
        "url": "https://bugzilla.suse.com/1201610"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201705",
        "url": "https://bugzilla.suse.com/1201705"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201726",
        "url": "https://bugzilla.suse.com/1201726"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201948",
        "url": "https://bugzilla.suse.com/1201948"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202096",
        "url": "https://bugzilla.suse.com/1202096"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202097",
        "url": "https://bugzilla.suse.com/1202097"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202346",
        "url": "https://bugzilla.suse.com/1202346"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202347",
        "url": "https://bugzilla.suse.com/1202347"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202393",
        "url": "https://bugzilla.suse.com/1202393"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202396",
        "url": "https://bugzilla.suse.com/1202396"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202447",
        "url": "https://bugzilla.suse.com/1202447"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202564",
        "url": "https://bugzilla.suse.com/1202564"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202577",
        "url": "https://bugzilla.suse.com/1202577"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202636",
        "url": "https://bugzilla.suse.com/1202636"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202672",
        "url": "https://bugzilla.suse.com/1202672"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202701",
        "url": "https://bugzilla.suse.com/1202701"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202708",
        "url": "https://bugzilla.suse.com/1202708"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202709",
        "url": "https://bugzilla.suse.com/1202709"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202710",
        "url": "https://bugzilla.suse.com/1202710"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202711",
        "url": "https://bugzilla.suse.com/1202711"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202712",
        "url": "https://bugzilla.suse.com/1202712"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202713",
        "url": "https://bugzilla.suse.com/1202713"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202714",
        "url": "https://bugzilla.suse.com/1202714"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202715",
        "url": "https://bugzilla.suse.com/1202715"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202716",
        "url": "https://bugzilla.suse.com/1202716"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202717",
        "url": "https://bugzilla.suse.com/1202717"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202718",
        "url": "https://bugzilla.suse.com/1202718"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202720",
        "url": "https://bugzilla.suse.com/1202720"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202722",
        "url": "https://bugzilla.suse.com/1202722"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202745",
        "url": "https://bugzilla.suse.com/1202745"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202756",
        "url": "https://bugzilla.suse.com/1202756"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202810",
        "url": "https://bugzilla.suse.com/1202810"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202811",
        "url": "https://bugzilla.suse.com/1202811"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202860",
        "url": "https://bugzilla.suse.com/1202860"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202895",
        "url": "https://bugzilla.suse.com/1202895"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202898",
        "url": "https://bugzilla.suse.com/1202898"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203063",
        "url": "https://bugzilla.suse.com/1203063"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203098",
        "url": "https://bugzilla.suse.com/1203098"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203107",
        "url": "https://bugzilla.suse.com/1203107"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203116",
        "url": "https://bugzilla.suse.com/1203116"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203117",
        "url": "https://bugzilla.suse.com/1203117"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203135",
        "url": "https://bugzilla.suse.com/1203135"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203136",
        "url": "https://bugzilla.suse.com/1203136"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203137",
        "url": "https://bugzilla.suse.com/1203137"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-3695 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-3695/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-27784 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-27784/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-4155 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-4155/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-4203 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-4203/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-20368 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-20368/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-20369 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-20369/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-2588 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-2588/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-26373 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-26373/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-2663 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-2663/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-2905 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-2905/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-2977 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-2977/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-3028 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-3028/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-36879 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-36879/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-39188 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-39188/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-39190 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-39190/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2022-09-14T04:23:33Z",
      "generator": {
        "date": "2022-09-14T04:23:33Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:3264-1",
      "initial_release_date": "2022-09-14T04:23:33Z",
      "revision_history": [
        {
          "date": "2022-09-14T04:23:33Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "dlm-kmp-default-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-al-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "dtb-al-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "dtb-al-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "dtb-allwinner-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-altera-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "dtb-altera-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "dtb-altera-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-amd-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "dtb-amd-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "dtb-amd-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "dtb-amlogic-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-apm-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "dtb-apm-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "dtb-apm-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-arm-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "dtb-arm-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "dtb-arm-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "dtb-broadcom-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-cavium-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "dtb-cavium-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "dtb-cavium-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-exynos-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "dtb-exynos-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "dtb-exynos-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-freescale-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "dtb-freescale-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "dtb-freescale-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "dtb-hisilicon-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-lg-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "dtb-lg-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "dtb-lg-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-marvell-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "dtb-marvell-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "dtb-marvell-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "dtb-mediatek-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "dtb-nvidia-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-qcom-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "dtb-qcom-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "dtb-qcom-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-renesas-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "dtb-renesas-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "dtb-renesas-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "dtb-rockchip-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-socionext-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "dtb-socionext-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "dtb-socionext-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-sprd-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "dtb-sprd-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "dtb-sprd-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "dtb-xilinx-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dtb-zte-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "dtb-zte-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "dtb-zte-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "kernel-64kb-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "kernel-64kb-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "kernel-default-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "kernel-default-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
                "product": {
                  "name": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
                  "product_id": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
                "product": {
                  "name": "kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
                  "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "kernel-default-devel-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "kernel-default-extra-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "kernel-default-optional-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "kernel-obs-build-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "kernel-obs-qa-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "kernel-preempt-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "kernel-preempt-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "kernel-syms-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "kernel-syms-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
                "product": {
                  "name": "reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
                  "product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-5.3.18-150300.59.93.1.noarch",
                "product": {
                  "name": "kernel-devel-5.3.18-150300.59.93.1.noarch",
                  "product_id": "kernel-devel-5.3.18-150300.59.93.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-5.3.18-150300.59.93.1.noarch",
                "product": {
                  "name": "kernel-docs-5.3.18-150300.59.93.1.noarch",
                  "product_id": "kernel-docs-5.3.18-150300.59.93.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-5.3.18-150300.59.93.1.noarch",
                "product": {
                  "name": "kernel-docs-html-5.3.18-150300.59.93.1.noarch",
                  "product_id": "kernel-docs-html-5.3.18-150300.59.93.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-5.3.18-150300.59.93.1.noarch",
                "product": {
                  "name": "kernel-macros-5.3.18-150300.59.93.1.noarch",
                  "product_id": "kernel-macros-5.3.18-150300.59.93.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-5.3.18-150300.59.93.1.noarch",
                "product": {
                  "name": "kernel-source-5.3.18-150300.59.93.1.noarch",
                  "product_id": "kernel-source-5.3.18-150300.59.93.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
                "product": {
                  "name": "kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
                  "product_id": "kernel-source-vanilla-5.3.18-150300.59.93.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
                  "product_id": "cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
                  "product_id": "dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
                  "product_id": "gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-5.3.18-150300.59.93.1.ppc64le",
                "product": {
                  "name": "kernel-debug-5.3.18-150300.59.93.1.ppc64le",
                  "product_id": "kernel-debug-5.3.18-150300.59.93.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
                  "product_id": "kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
                "product": {
                  "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
                  "product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.3.18-150300.59.93.1.ppc64le",
                "product": {
                  "name": "kernel-default-5.3.18-150300.59.93.1.ppc64le",
                  "product_id": "kernel-default-5.3.18-150300.59.93.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
                "product": {
                  "name": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
                  "product_id": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
                "product": {
                  "name": "kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
                  "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
                "product": {
                  "name": "kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
                  "product_id": "kernel-default-devel-5.3.18-150300.59.93.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
                "product": {
                  "name": "kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
                  "product_id": "kernel-default-extra-5.3.18-150300.59.93.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
                  "product_id": "kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
                  "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
                "product": {
                  "name": "kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
                  "product_id": "kernel-default-optional-5.3.18-150300.59.93.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
                "product": {
                  "name": "kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
                  "product_id": "kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
                "product": {
                  "name": "kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
                  "product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
                "product": {
                  "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
                  "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
                "product": {
                  "name": "kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
                  "product_id": "kernel-obs-build-5.3.18-150300.59.93.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
                "product": {
                  "name": "kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
                  "product_id": "kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.3.18-150300.59.93.1.ppc64le",
                "product": {
                  "name": "kernel-syms-5.3.18-150300.59.93.1.ppc64le",
                  "product_id": "kernel-syms-5.3.18-150300.59.93.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
                "product": {
                  "name": "kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
                  "product_id": "kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
                  "product_id": "ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
                "product": {
                  "name": "reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
                  "product_id": "reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
                  "product_id": "cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
                "product": {
                  "name": "dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
                  "product_id": "dlm-kmp-default-5.3.18-150300.59.93.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
                "product": {
                  "name": "gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
                  "product_id": "gfs2-kmp-default-5.3.18-150300.59.93.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.3.18-150300.59.93.1.s390x",
                "product": {
                  "name": "kernel-default-5.3.18-150300.59.93.1.s390x",
                  "product_id": "kernel-default-5.3.18-150300.59.93.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
                "product": {
                  "name": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
                  "product_id": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
                "product": {
                  "name": "kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
                  "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.3.18-150300.59.93.1.s390x",
                "product": {
                  "name": "kernel-default-devel-5.3.18-150300.59.93.1.s390x",
                  "product_id": "kernel-default-devel-5.3.18-150300.59.93.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.3.18-150300.59.93.1.s390x",
                "product": {
                  "name": "kernel-default-extra-5.3.18-150300.59.93.1.s390x",
                  "product_id": "kernel-default-extra-5.3.18-150300.59.93.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
                "product": {
                  "name": "kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
                  "product_id": "kernel-default-livepatch-5.3.18-150300.59.93.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
                  "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-optional-5.3.18-150300.59.93.1.s390x",
                "product": {
                  "name": "kernel-default-optional-5.3.18-150300.59.93.1.s390x",
                  "product_id": "kernel-default-optional-5.3.18-150300.59.93.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.3.18-150300.59.93.1.s390x",
                "product": {
                  "name": "kernel-obs-build-5.3.18-150300.59.93.1.s390x",
                  "product_id": "kernel-obs-build-5.3.18-150300.59.93.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
                "product": {
                  "name": "kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
                  "product_id": "kernel-obs-qa-5.3.18-150300.59.93.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.3.18-150300.59.93.1.s390x",
                "product": {
                  "name": "kernel-syms-5.3.18-150300.59.93.1.s390x",
                  "product_id": "kernel-syms-5.3.18-150300.59.93.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
                  "product_id": "kernel-zfcpdump-5.3.18-150300.59.93.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
                "product": {
                  "name": "kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
                  "product_id": "kselftests-kmp-default-5.3.18-150300.59.93.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
                  "product_id": "ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
                "product": {
                  "name": "reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
                  "product_id": "reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
                  "product_id": "cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
                  "product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
                "product": {
                  "name": "dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
                  "product_id": "dlm-kmp-default-5.3.18-150300.59.93.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
                "product": {
                  "name": "dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
                  "product_id": "dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
                  "product_id": "gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
                  "product_id": "gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-5.3.18-150300.59.93.1.x86_64",
                "product": {
                  "name": "kernel-debug-5.3.18-150300.59.93.1.x86_64",
                  "product_id": "kernel-debug-5.3.18-150300.59.93.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
                  "product_id": "kernel-debug-devel-5.3.18-150300.59.93.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
                "product": {
                  "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
                  "product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.3.18-150300.59.93.1.x86_64",
                "product": {
                  "name": "kernel-default-5.3.18-150300.59.93.1.x86_64",
                  "product_id": "kernel-default-5.3.18-150300.59.93.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
                "product": {
                  "name": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
                  "product_id": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
                "product": {
                  "name": "kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
                  "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
                  "product_id": "kernel-default-devel-5.3.18-150300.59.93.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
                  "product_id": "kernel-default-extra-5.3.18-150300.59.93.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
                  "product_id": "kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
                  "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
                "product": {
                  "name": "kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
                  "product_id": "kernel-default-optional-5.3.18-150300.59.93.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
                  "product_id": "kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
                  "product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
                  "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150300_59_93-preempt-1-150300.7.3.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150300_59_93-preempt-1-150300.7.3.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150300_59_93-preempt-1-150300.7.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
                "product": {
                  "name": "kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
                  "product_id": "kernel-obs-build-5.3.18-150300.59.93.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
                "product": {
                  "name": "kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
                  "product_id": "kernel-obs-qa-5.3.18-150300.59.93.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-5.3.18-150300.59.93.1.x86_64",
                "product": {
                  "name": "kernel-preempt-5.3.18-150300.59.93.1.x86_64",
                  "product_id": "kernel-preempt-5.3.18-150300.59.93.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
                "product": {
                  "name": "kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
                  "product_id": "kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
                "product": {
                  "name": "kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
                  "product_id": "kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
                "product": {
                  "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
                  "product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
                "product": {
                  "name": "kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
                  "product_id": "kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.3.18-150300.59.93.1.x86_64",
                "product": {
                  "name": "kernel-syms-5.3.18-150300.59.93.1.x86_64",
                  "product_id": "kernel-syms-5.3.18-150300.59.93.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
                  "product_id": "kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
                  "product_id": "kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
                  "product_id": "ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
                  "product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
                  "product_id": "reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
                  "product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Basesystem 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Basesystem 15 SP3",
                  "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Development Tools 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Development Tools 15 SP3",
                  "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Legacy 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Legacy 15 SP3",
                  "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-legacy:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 15 SP3",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Workstation Extension 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Workstation Extension 15 SP3",
                  "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-we:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.1",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.1",
                  "product_id": "SUSE Linux Enterprise Micro 5.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-microos:5.1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.2",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.2",
                  "product_id": "SUSE Linux Enterprise Micro 5.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-microos:5.2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap Micro 5.2",
                "product": {
                  "name": "openSUSE Leap Micro 5.2",
                  "product_id": "openSUSE Leap Micro 5.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap-micro:5.2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.3",
                "product": {
                  "name": "openSUSE Leap 15.3",
                  "product_id": "openSUSE Leap 15.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.4",
                "product": {
                  "name": "openSUSE Leap 15.4",
                  "product_id": "openSUSE Leap 15.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-5.3.18-150300.59.93.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kernel-64kb-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.93.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.93.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.93.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.93.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.93.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.93.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.93.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.93.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.93.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.93.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.93.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150300.59.93.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150300.59.93.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150300.59.93.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150300.59.93.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150300.59.93.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kernel-preempt-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150300.59.93.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-5.3.18-150300.59.93.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x"
        },
        "product_reference": "kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150300.59.93.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150300.59.93.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.93.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.93.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.93.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.93.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.93.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150300.59.93.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150300.59.93.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.93.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.93.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.93.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.93.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.93.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.93.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP3",
          "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.3.18-150300.59.93.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x"
        },
        "product_reference": "kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x"
        },
        "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150300.59.93.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150300.59.93.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150300.59.93.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150300.59.93.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-5.3.18-150300.59.93.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP3",
          "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.93.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
          "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.93.1.s390x as component of SUSE Linux Enterprise Micro 5.1",
          "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.93.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.93.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
          "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
          "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x as component of SUSE Linux Enterprise Micro 5.1",
          "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
          "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.93.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.93.1.s390x as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.93.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.93.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap Micro 5.2",
          "product_id": "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap Micro 5.2",
          "product_id": "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64 as component of openSUSE Leap Micro 5.2",
          "product_id": "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64 as component of openSUSE Leap Micro 5.2",
          "product_id": "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150300.59.93.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-al-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "dtb-al-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-allwinner-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-altera-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "dtb-altera-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-amd-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "dtb-amd-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-amlogic-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-apm-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "dtb-apm-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-arm-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "dtb-arm-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-broadcom-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-cavium-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "dtb-cavium-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-exynos-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "dtb-exynos-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-freescale-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "dtb-freescale-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-hisilicon-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-lg-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "dtb-lg-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-marvell-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "dtb-marvell-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-mediatek-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-nvidia-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-qcom-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "dtb-qcom-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-renesas-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "dtb-renesas-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-rockchip-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-socionext-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "dtb-socionext-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-sprd-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "dtb-sprd-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-xilinx-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-zte-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "dtb-zte-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150300.59.93.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kernel-64kb-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-5.3.18-150300.59.93.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le"
        },
        "product_reference": "kernel-debug-5.3.18-150300.59.93.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-debug-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le"
        },
        "product_reference": "kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le"
        },
        "product_reference": "kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.93.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.93.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.93.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.93.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64"
        },
        "product_reference": "kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le"
        },
        "product_reference": "kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x"
        },
        "product_reference": "kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
        },
        "product_reference": "kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.93.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.93.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.93.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-5.3.18-150300.59.93.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le"
        },
        "product_reference": "kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-5.3.18-150300.59.93.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x"
        },
        "product_reference": "kernel-default-extra-5.3.18-150300.59.93.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-extra-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.3.18-150300.59.93.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x"
        },
        "product_reference": "kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x"
        },
        "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-optional-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-optional-5.3.18-150300.59.93.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le"
        },
        "product_reference": "kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-optional-5.3.18-150300.59.93.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x"
        },
        "product_reference": "kernel-default-optional-5.3.18-150300.59.93.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-optional-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150300.59.93.1.noarch as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150300.59.93.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150300.59.93.1.noarch as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150300.59.93.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-html-5.3.18-150300.59.93.1.noarch as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch"
        },
        "product_reference": "kernel-docs-html-5.3.18-150300.59.93.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le"
        },
        "product_reference": "kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le"
        },
        "product_reference": "kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le"
        },
        "product_reference": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150300.59.93.1.noarch as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150300.59.93.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.93.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.93.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.93.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-qa-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le"
        },
        "product_reference": "kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-qa-5.3.18-150300.59.93.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x"
        },
        "product_reference": "kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-qa-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kernel-preempt-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150300.59.93.1.noarch as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150300.59.93.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-vanilla-5.3.18-150300.59.93.1.noarch as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch"
        },
        "product_reference": "kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.93.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.93.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.93.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.93.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-5.3.18-150300.59.93.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x"
        },
        "product_reference": "kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le"
        },
        "product_reference": "kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-default-5.3.18-150300.59.93.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x"
        },
        "product_reference": "kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64 as component of openSUSE Leap 15.3",
          "product_id": "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-al-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "dtb-al-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dtb-zte-5.3.18-150300.59.93.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64"
        },
        "product_reference": "dtb-zte-5.3.18-150300.59.93.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2016-3695",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-3695"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The einj_error_inject function in drivers/acpi/apei/einj.c in the Linux kernel allows local users to simulate hardware errors and consequently cause a denial of service by leveraging failure to disable APEI error injection through EINJ when securelevel is set.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-3695",
          "url": "https://www.suse.com/security/cve/CVE-2016-3695"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1023051 for CVE-2016-3695",
          "url": "https://bugzilla.suse.com/1023051"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.2,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-14T04:23:33Z",
          "details": "low"
        }
      ],
      "title": "CVE-2016-3695"
    },
    {
      "cve": "CVE-2020-27784",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-27784"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability was found in the Linux kernel, where accessing a deallocated instance in printer_ioctl() printer_ioctl() tries to access of a printer_dev instance. However, use-after-free arises because it had been freed by gprinter_free().",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-27784",
          "url": "https://www.suse.com/security/cve/CVE-2020-27784"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202895 for CVE-2020-27784",
          "url": "https://bugzilla.suse.com/1202895"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-14T04:23:33Z",
          "details": "low"
        }
      ],
      "title": "CVE-2020-27784"
    },
    {
      "cve": "CVE-2021-4155",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-4155"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-4155",
          "url": "https://www.suse.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1194272 for CVE-2021-4155",
          "url": "https://bugzilla.suse.com/1194272"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199255 for CVE-2021-4155",
          "url": "https://bugzilla.suse.com/1199255"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200084 for CVE-2021-4155",
          "url": "https://bugzilla.suse.com/1200084"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-14T04:23:33Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-4155"
    },
    {
      "cve": "CVE-2021-4203",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-4203"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-4203",
          "url": "https://www.suse.com/security/cve/CVE-2021-4203"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1194535 for CVE-2021-4203",
          "url": "https://bugzilla.suse.com/1194535"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-14T04:23:33Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-4203"
    },
    {
      "cve": "CVE-2022-20368",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-20368"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Product: AndroidVersions: Android kernelAndroid ID: A-224546354References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-20368",
          "url": "https://www.suse.com/security/cve/CVE-2022-20368"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202346 for CVE-2022-20368",
          "url": "https://bugzilla.suse.com/1202346"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212311 for CVE-2022-20368",
          "url": "https://bugzilla.suse.com/1212311"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-14T04:23:33Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-20368"
    },
    {
      "cve": "CVE-2022-20369",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-20369"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In v4l2_m2m_querybuf of v4l2-mem2mem.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-223375145References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-20369",
          "url": "https://www.suse.com/security/cve/CVE-2022-20369"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202347 for CVE-2022-20369",
          "url": "https://bugzilla.suse.com/1202347"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212321 for CVE-2022-20369",
          "url": "https://bugzilla.suse.com/1212321"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-14T04:23:33Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-20369"
    },
    {
      "cve": "CVE-2022-2588",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-2588"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "It was discovered that the cls_route filter implementation in the Linux kernel would not remove an old filter from the hashtable before freeing it if its handle had the value 0.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-2588",
          "url": "https://www.suse.com/security/cve/CVE-2022-2588"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202096 for CVE-2022-2588",
          "url": "https://bugzilla.suse.com/1202096"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203613 for CVE-2022-2588",
          "url": "https://bugzilla.suse.com/1203613"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204183 for CVE-2022-2588",
          "url": "https://bugzilla.suse.com/1204183"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209225 for CVE-2022-2588",
          "url": "https://bugzilla.suse.com/1209225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-14T04:23:33Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-2588"
    },
    {
      "cve": "CVE-2022-26373",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-26373"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-26373",
          "url": "https://www.suse.com/security/cve/CVE-2022-26373"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201726 for CVE-2022-26373",
          "url": "https://bugzilla.suse.com/1201726"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209619 for CVE-2022-26373",
          "url": "https://bugzilla.suse.com/1209619"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-14T04:23:33Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-26373"
    },
    {
      "cve": "CVE-2022-2663",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-2663"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was found in the Linux kernel in nf_conntrack_irc where the message handling can be confused and incorrectly matches the message. A firewall may be able to be bypassed when users are using unencrypted IRC with nf_conntrack_irc configured.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-2663",
          "url": "https://www.suse.com/security/cve/CVE-2022-2663"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202097 for CVE-2022-2663",
          "url": "https://bugzilla.suse.com/1202097"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212299 for CVE-2022-2663",
          "url": "https://bugzilla.suse.com/1212299"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-14T04:23:33Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-2663"
    },
    {
      "cve": "CVE-2022-2905",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-2905"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An out-of-bounds memory read flaw was found in the Linux kernel\u0027s BPF subsystem in how a user calls the bpf_tail_call function with a key larger than the max_entries of the map. This flaw allows a local user to gain unauthorized access to data.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-2905",
          "url": "https://www.suse.com/security/cve/CVE-2022-2905"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202860 for CVE-2022-2905",
          "url": "https://bugzilla.suse.com/1202860"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-14T04:23:33Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-2905"
    },
    {
      "cve": "CVE-2022-2977",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-2977"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel implementation of proxied virtualized TPM devices. On a system where virtualized TPM devices are configured (this is not the default) a local attacker can create a use-after-free and create a situation where it may be possible to escalate privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-2977",
          "url": "https://www.suse.com/security/cve/CVE-2022-2977"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202672 for CVE-2022-2977",
          "url": "https://bugzilla.suse.com/1202672"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-14T04:23:33Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-2977"
    },
    {
      "cve": "CVE-2022-3028",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-3028"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-3028",
          "url": "https://www.suse.com/security/cve/CVE-2022-3028"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202898 for CVE-2022-3028",
          "url": "https://bugzilla.suse.com/1202898"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212296 for CVE-2022-3028",
          "url": "https://bugzilla.suse.com/1212296"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-14T04:23:33Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-3028"
    },
    {
      "cve": "CVE-2022-36879",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-36879"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-36879",
          "url": "https://www.suse.com/security/cve/CVE-2022-36879"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201948 for CVE-2022-36879",
          "url": "https://bugzilla.suse.com/1201948"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212327 for CVE-2022-36879",
          "url": "https://bugzilla.suse.com/1212327"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-14T04:23:33Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-36879"
    },
    {
      "cve": "CVE-2022-39188",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-39188"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19. Because of a race condition (unmap_mapping_range versus munmap), a device driver can free a page while it still has stale TLB entries. This only occurs in situations with VM_PFNMAP VMAs.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-39188",
          "url": "https://www.suse.com/security/cve/CVE-2022-39188"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203107 for CVE-2022-39188",
          "url": "https://bugzilla.suse.com/1203107"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203116 for CVE-2022-39188",
          "url": "https://bugzilla.suse.com/1203116"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205313 for CVE-2022-39188",
          "url": "https://bugzilla.suse.com/1205313"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209225 for CVE-2022-39188",
          "url": "https://bugzilla.suse.com/1209225"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212326 for CVE-2022-39188",
          "url": "https://bugzilla.suse.com/1212326"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-14T04:23:33Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-39188"
    },
    {
      "cve": "CVE-2022-39190",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-39190"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in net/netfilter/nf_tables_api.c in the Linux kernel before 5.19.6. A denial of service can occur upon binding to an already bound chain.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
          "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
          "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
          "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
          "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-39190",
          "url": "https://www.suse.com/security/cve/CVE-2022-39190"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203117 for CVE-2022-39190",
          "url": "https://bugzilla.suse.com/1203117"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_93-default-1-150300.7.3.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.s390x",
            "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.93.1.150300.18.54.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.93.1.noarch",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.ppc64le",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.s390x",
            "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-5.3.18-150300.59.93.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.aarch64",
            "openSUSE Leap Micro 5.2:kernel-default-base-5.3.18-150300.59.93.1.150300.18.54.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-14T04:23:33Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-39190"
    }
  ]
}
  suse-su-2022:3809-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2016-3695: Fixed an issue inside the einj_error_inject function in drivers/acpi/apei/einj.c that allowed users to simulate hardware errors and consequently cause a denial of service (bnc#1023051).\n- CVE-2020-16119: Fixed a use-after-free due to reuse of a DCCP socket with an attached dccps_hc_tx_ccid object as a listener after being released (bnc#1177471).\n- CVE-2020-27784: Fixed a vulnerability that was found in printer_ioctl() printer_ioctl() when accessing a deallocated instance (bnc#1202895).\n- CVE-2021-4155: Fixed a data leak flaw that was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem (bnc#1194272).\n- CVE-2021-4203: Fixed use-after-free read flaw that was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (bnc#1194535).\n- CVE-2022-20368: Fixed slab-out-of-bounds access in packet_recvmsg() (bsc#1202346).\n- CVE-2022-20369: Fixed out of bounds write in v4l2_m2m_querybuf of v4l2-mem2mem.c (bnc#1202347).\n- CVE-2022-2503: Fixed a LoadPin bypass in Dm-verity (bnc#1202677).\n- CVE-2022-2586: Fixed issue in netfilter that allowed CHAIN_ID to refer to another table (bsc#1202095).\n- CVE-2022-2588: Fixed use-after-free in cls_route (bsc#1202096).\n- CVE-2022-26373: Fixed non-transparent sharing of return predictor targets between contexts in some Intel Processors (bnc#1201726).\n- CVE-2022-2663: Fixed an issue that was found in nf_conntrack_irc where the message handling could be confused and incorrectly matches the message (bnc#1202097).\n- CVE-2022-2905: Fixed tnum_range usage on array range checking for poke descriptors (bsc#1202564, bsc#1202860).\n- CVE-2022-2977: Fixed reference counting for struct tpm_chip (bsc#1202672).\n- CVE-2022-3028: Fixed race condition that was found in the IP framework for transforming packets (XFRM subsystem) (bnc#1202898).\n- CVE-2022-3169: Fixed a denial of service that resulted in a PCIe link disconnect (bnc#1203290).\n- CVE-2022-32296: Fixed issue where TCP servers were able to identify clients by observing what source ports are used (bnc#1200288).\n- CVE-2022-3239: Fixed a use-after-free in the video4linux driver (bnc#1203552).\n- CVE-2022-3303: Fixed a race at SNDCTL_DSP_SYNC (bsc#1203769).\n- CVE-2022-36879: Fixed an issue in xfrm_expand_policies in net/xfrm/xfrm_policy.c where a refcount could be dropped twice (bnc#1201948).\n- CVE-2022-39188: Fixed race condition in include/asm-generic/tlb.h where a device driver can free a page while it still has stale TLB entries (bnc#1203107).\n- CVE-2022-39190: Fixed an issue that was discovered in net/netfilter/nf_tables_api.c and could cause a denial of service upon binding to an already bound chain (bnc#1203117).\n- CVE-2022-40768: Fixed information leak in drivers/scsi/stex.c due to stex_queuecommand_lck lack a memset for the PASSTHRU_CMD case (bnc#1203514).\n- CVE-2022-41218: Fixed a use-after-free due to refcount races at releasing (bsc#1202960).\n- CVE-2022-41222: Fixed a use-after-free via a stale TLB because an rmap lock is not held during a PUD move (bnc#1203622).\n- CVE-2022-41674: Fixed a DoS issue where kernel can crash on the reception of specific WiFi Frames (bsc#1203770).\n- CVE-2022-41848: Fixed a use-after-free in mgslpc_ops (bsc#1203987).\n- CVE-2022-41849: Fixed a use-after-free in ufx_ops_open() (bsc#1203992).\n- CVE-2022-42719: Fixed MBSSID parsing use-after-free (bsc#1204051).\n- CVE-2022-42720: Fixed BSS refcounting bugs (bsc#1204059).\n- CVE-2022-42721: Avoid nontransmitted BSS list corruption (bsc#1204060).\n- CVE-2022-42722: Fixed crash in beacon protection for P2P-device (bsc#1204125).\n\nThe following non-security bugs were fixed:\n\n- Fixed parsing of rpm/macros.kernel-source on SLE12 (bsc#1201019).\n- acpi: EC: Remove duplicate ThinkPad X1 Carbon 6th entry from DMI quirks (git-fixes).\n- acpi: LPSS: Fix missing check in register_device_clock() (git-fixes).\n- acpi: PM: save NVS memory for Lenovo G40-45 (git-fixes).\n- acpi: processor idle: Practically limit \u0027Dummy wait\u0027 workaround to old Intel systems (bnc#1203802).\n- acpi: processor: Remove freq Qos request for all CPUs (git-fixes).\n- acpi: property: Return type of acpi_add_nondev_subnodes() should be bool (git-fixes).\n- acpi: video: Force backlight native for some TongFang devices (git-fixes).\n- alsa: aloop: Fix random zeros in capture data when using jiffies timer (git-fixes).\n- alsa: bcd2000: Fix a UAF bug on the error path of probing (git-fixes).\n- alsa: emu10k1: Fix out of bounds access in snd_emu10k1_pcm_channel_alloc() (git-fixes).\n- alsa: hda/cirrus - support for iMac 12,1 model (git-fixes).\n- alsa: hda/conexant: Add quirk for LENOVO 20149 Notebook model (git-fixes).\n- alsa: hda/realtek: Add a quirk for HP OMEN 15 (8786) mute LED (git-fixes).\n- alsa: hda/realtek: Add mute LED quirk for HP Omen laptop (git-fixes).\n- alsa: hda/realtek: Add new alc285-hp-amp-init model (git-fixes).\n- alsa: hda/realtek: Add pincfg for ASUS G513 HP jack (git-fixes).\n- alsa: hda/realtek: Add pincfg for ASUS G533Z HP jack (git-fixes).\n- alsa: hda/realtek: Add quirk for ASUS GA503R laptop (git-fixes).\n- alsa: hda/realtek: Add quirk for Clevo L140PU (git-fixes).\n- alsa: hda/realtek: Add quirk for Clevo NP50PNJ (git-fixes).\n- alsa: hda/realtek: Add quirk for Clevo NP70PNJ (git-fixes).\n- alsa: hda/realtek: Add quirk for Clevo NP70PNP (git-fixes).\n- alsa: hda/realtek: Add quirk for Clevo NS50PU (git-fixes).\n- alsa: hda/realtek: Add quirk for Clevo NV45PZ (git-fixes).\n- alsa: hda/realtek: Add quirk for Dell Latitude 7520 (git-fixes).\n- alsa: hda/realtek: Add quirk for HP Dev One (git-fixes).\n- alsa: hda/realtek: Add quirk for HP Spectre x360 15-eb0xxx (git-fixes).\n- alsa: hda/realtek: Add quirk for Huawei WRT-WX9 (git-fixes).\n- alsa: hda/realtek: Add quirk for TongFang devices with pop noise (git-fixes).\n- alsa: hda/realtek: Add quirk for another Asus K42JZ model (git-fixes).\n- alsa: hda/realtek: Add quirk for the Framework Laptop (git-fixes).\n- alsa: hda/realtek: Enable 4-speaker output Dell Precision 5530 laptop (git-fixes).\n- alsa: hda/realtek: Fix LED on HP ProBook 435 G7 (git-fixes).\n- alsa: hda/realtek: Fix deadlock by COEF mutex (git-fixes).\n- alsa: hda/realtek: Fix headset mic for Acer SF313-51 (git-fixes).\n- alsa: hda/realtek: Re-arrange quirk table entries (git-fixes).\n- alsa: hda/realtek: fix mute/micmute LEDs for HP machines (git-fixes).\n- alsa: hda/realtek: fix mute/micmute LEDs for a HP ProBook (git-fixes).\n- alsa: hda/realtek: fix right sounds and mute/micmute LEDs for HP machine (git-fixes).\n- alsa: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines (git-fixes).\n- alsa: hda/sigmatel: Fix unused variable warning for beep power change (git-fixes).\n- alsa: hda/sigmatel: Keep power up while beep is enabled (git-fixes).\n- alsa: hda/tegra: Align BDL entry to 4KB boundary (git-fixes).\n- alsa: hda: add Intel 5 Series / 3400 PCI DID (git-fixes).\n- alsa: info: Fix llseek return value when using callback (git-fixes).\n- alsa: seq: Fix data-race at module auto-loading (git-fixes).\n- alsa: seq: oss: Fix data-race for max_midi_devs access (git-fixes).\n- alsa: usb-audio: Fix an out-of-bounds bug in __snd_usb_parse_audio_interface() (git-fixes).\n- alsa: usb-audio: Inform the delayed registration more properly (git-fixes).\n- alsa: usb-audio: More comprehensive mixer map for ASUS ROG Zenith II (git-fixes).\n- alsa: usb-audio: Register card again for iface over delayed_register option (git-fixes).\n- alsa: usb-audio: Split endpoint setups for hw_params and prepare (git-fixes).\n- alsa: usb-audio: fix spelling mistakes (git-fixes).\n- arm64/mm: Validate hotplug range before creating linear mapping (git-fixes)\n- arm64: cpufeature: Allow different PMU versions in ID_DFR0_EL1 (git-fixes)\n- arm64: dts: allwinner: A64 Sopine: phy-mode rgmii-id (git-fixes)\n- arm64: dts: allwinner: H5: NanoPi Neo Plus2: phy-mode rgmii-id (git-fixes)\n- arm64: dts: allwinner: a64-sopine-baseboard: change RGMII mode to (bsc#1202341)\n- arm64: dts: rockchip: Pull up wlan wake# on Gru-Bob (git-fixes)\n- arm64: dts: rockchip: Remove \u0027enable-active-low\u0027 from rk3399-puma (git-fixes)\n- arm64: dts: rockchip: Set RK3399-Gru PCLK_EDP to 24 MHz (git-fixes)\n- arm64: dts: uniphier: Fix USB interrupts for PXs3 SoC (git-fixes)\n- arm64: kexec_file: use more system keyrings to verify kernel image signature (bsc#1196444).\n- arm64: mm: Always update TCR_EL1 from __cpu_set_tcr_t0sz() (git-fixes)\n- arm64: mm: fix p?d_leaf() (git-fixes)\n- arm64: mm: use a 48-bit ID map when possible on 52-bit VA builds (git-fixes)\n- arm64: signal: nofpsimd: Do not allocate fp/simd context when not available (git-fixes).\n- arm64: tegra: Fix SDMMC1 CD on P2888 (git-fixes)\n- arm64: tegra: Remove non existent Tegra194 reset (git-fixes)\n- arm64: tlb: fix the TTL value of tlb_get_level (git-fixes)\n- arm: 9077/1: PLT: Move struct plt_entries definition to header (git-fixes).\n- arm: 9078/1: Add warn suppress parameter to arm_gen_branch_link() (git-fixes).\n- arm: 9079/1: ftrace: Add MODULE_PLTS support (git-fixes).\n- arm: 9098/1: ftrace: MODULE_PLT: Fix build problem without DYNAMIC_FTRACE (git-fixes).\n- asm-generic: sections: refactor memory_intersects (git-fixes).\n- asoc: SOF: debug: Fix potential buffer overflow by snprintf() (git-fixes).\n- asoc: audio-graph-card: Add of_node_put() in fail path (git-fixes).\n- asoc: codecs: da7210: add check for i2c_add_driver (git-fixes).\n- asoc: codecs: msm8916-wcd-digital: move gains from SX_TLV to S8_TLV (git-fixes).\n- asoc: codecs: wcd9335: move gains from SX_TLV to S8_TLV (git-fixes).\n- asoc: mt6797-mt6351: Fix refcount leak in mt6797_mt6351_dev_probe (git-fixes).\n- asoc: nau8824: Fix semaphore unbalance at error paths (git-fixes).\n- asoc: qcom: q6dsp: Fix an off-by-one in q6adm_alloc_copp() (git-fixes).\n- asoc: tas2770: Allow mono streams (git-fixes).\n- asoc: tas2770: Reinit regcache on reset (git-fixes).\n- ata: libata-eh: Add missing command name (git-fixes).\n- atm: idt77252: fix use-after-free bugs caused by tst_timer (git-fixes).\n- blk-iocost: clamp inuse and skip noops in __propagate_weights() (bsc#1202722).\n- blk-iocost: fix operation ordering in iocg_wake_fn() (bsc#1202720).\n- blk-iocost: fix weight updates of inner active iocgs (bsc#1202717).\n- blk-iocost: rename propagate_active_weights() to propagate_weights() (bsc#1202722).\n- blktrace: fix blk_rq_merge documentation (git-fixes).\n- bluetooth: L2CAP: Fix build errors in some archs (git-fixes).\n- bluetooth: L2CAP: Fix l2cap_global_chan_by_psm regression (git-fixes).\n- bluetooth: MGMT: Fixes build warnings with C=1 (git-fixes).\n- bpf: Compile out btf_parse_module() if module BTF is not enabled (git-fixes).\n- can: ems_usb: fix clang\u0027s -Wunaligned-access warning (git-fixes).\n- can: gs_usb: gs_can_open(): fix race dev-\u003ecan.state condition (git-fixes).\n- ceph: do not leak snap_rwsem in handle_cap_grant (bsc#1202810).\n- ceph: do not truncate file in atomic_open (bsc#1202811).\n- cgroup: Trace event cgroup id fields should be u64 (git-fixes).\n- cgroup: Use separate src/dst nodes when preloading css_sets for migration (bsc#1201610).\n- cgroup: cgroup_get_from_id() must check the looked-up kn is a directory (bsc#1203906).\n- clk: bcm: rpi: Fix error handling of raspberrypi_fw_get_rate (git-fixes).\n- clk: core: Fix runtime PM sequence in clk_core_unprepare() (git-fixes).\n- clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops (git-fixes).\n- clk: imx: imx6sx: remove the SET_RATE_PARENT flag for QSPI clocks (git-fixes).\n- clk: iproc: Do not rely on node name for correct PLL setup (git-fixes).\n- clk: qcom: ipq8074: dont disable gcc_sleep_clk_src (git-fixes).\n- clk: rockchip: add sclk_mac_lbtest to rk3188_critical_clocks (git-fixes).\n- coresight: cti: Correct the parameter for pm_runtime_put (git-fixes).\n- crypto: arm64/gcm - Select AEAD for GHASH_ARM64_CE (git-fixes)\n- crypto: arm64/poly1305 - fix a read out-of-bound (git-fixes)\n- devlink: Fix use-after-free after a failed reload (git-fixes).\n- dm raid: fix KASAN warning in raid5_add_disks (git-fixes).\n- dmaengine: sprd: Cleanup in .remove() after pm_runtime_get_sync() failed (git-fixes).\n- dpaa2-eth: unregister the netdev before disconnecting from the PHY (git-fixes).\n- driver core: Do not probe devices after bus_type.match() probe deferral (git-fixes).\n- drm/amd/display: Limit user regamma to a valid value (git-fixes).\n- drm/amdgpu: Check BO\u0027s requested pinning domains against its preferred_domains (git-fixes).\n- drm/amdgpu: Check num_gfx_rings for gfx v9_0 rb setup (git-fixes).\n- drm/amdgpu: do not register a dirty callback for non-atomic (git-fixes).\n- drm/amdgpu: mmVM_L2_CNTL3 register not initialized correctly (git-fixes).\n- drm/amdgpu: remove useless condition in amdgpu_job_stop_all_jobs_on_sched() (git-fixes).\n- drm/amdgpu: use dirty framebuffer helper (git-fixes).\n- drm/gem: Fix GEM handle release errors (git-fixes).\n- drm/gem: Properly annotate WW context on drm_gem_lock_reservations() error (git-fixes).\n- drm/i915/glk: ECS Liva Q2 needs GLK HDMI port timing quirk (git-fixes).\n- drm/i915/reg: Fix spelling mistake \u0027Unsupport\u0027 -\u003e \u0027Unsupported\u0027 (git-fixes).\n- drm/meson: Correct OSD1 global alpha value (git-fixes).\n- drm/meson: Fix OSD1 RGB to YCbCr coefficient (git-fixes).\n- drm/meson: Fix overflow implicit truncation warnings (git-fixes).\n- drm/meson: Fix refcount bugs in meson_vpu_has_available_connectors() (git-fixes).\n- drm/msm/dsi: Fix number of regulators for SDM660 (git-fixes).\n- drm/msm/dsi: Fix number of regulators for msm8996_dsi_cfg (git-fixes).\n- drm/msm/dsi: fix the inconsistent indenting (git-fixes).\n- drm/msm/rd: Fix FIFO-full deadlock (git-fixes).\n- drm/radeon: add a force flush to delay work when radeon (git-fixes).\n- drm/rockchip: Fix return type of cdn_dp_connector_mode_valid (git-fixes).\n- drm/sun4i: dsi: Prevent underflow when computing packet sizes (git-fixes).\n- dtb: Do not include sources in src.rpm - refer to kernel-source Same as other kernel binary packages there is no need to carry duplicate sources in dtb packages.\n- efi: capsule-loader: Fix use-after-free in efi_capsule_write (git-fixes).\n- ehea: fix error return code in ehea_restart_qps() (git-fixes).\n- enetc: Fix endianness issues for enetc_qos (git-fixes).\n- ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read() (git-fixes).\n- ext4: Fix BUG_ON in ext4_bread when write quota data (bsc#1197755).\n- ext4: add reserved GDT blocks check (bsc#1202712).\n- ext4: do not set SB_ACTIVE in ext4_orphan_cleanup() (bsc#1202708).\n- ext4: do not use the orphan list when migrating an inode (bsc#1197756).\n- ext4: fix bug_on in ext4_writepages (bsc#1200872).\n- ext4: fix error handling code in add_new_gdb (bsc#1179722).\n- ext4: fix error handling in ext4_restore_inline_data() (bsc#1197757).\n- ext4: fix invalid inode checksum (bsc#1179723).\n- ext4: fix loff_t overflow in ext4_max_bitmap_size() (bsc#1202709).\n- ext4: fix overhead calculation to account for the reserved gdt blocks (bsc#1200869).\n- ext4: fix potential infinite loop in ext4_dx_readdir() (bsc#1191662).\n- ext4: fix race when reusing xattr blocks (bsc#1198971).\n- ext4: fix symlink file size not match to file content (bsc#1200868).\n- ext4: fix use-after-free in ext4_rename_dir_prepare (bsc#1200871).\n- ext4: fix use-after-free in ext4_search_dir (bsc#1202710).\n- ext4: fix warning in ext4_handle_inode_extension (bsc#1202711).\n- ext4: force overhead calculation if the s_overhead_cluster makes no sense (bsc#1200870).\n- ext4: recover csum seed of tmp_inode after migrating to extents (bsc#1202713).\n- ext4: remove EA inode entry from mbcache on inode eviction (bsc#1198971).\n- ext4: unindent codeblock in ext4_xattr_block_set() (bsc#1198971).\n- fbcon: Fix boundary checks for fbcon=vc:n1-n2 parameters (git-fixes).\n- fbdev: chipsfb: Add missing pci_disable_device() in chipsfb_pci_init() (git-fixes).\n- fbdev: fb_pm2fb: Avoid potential divide by zero error (git-fixes).\n- firmware: tegra: bpmp: Do only aligned access to IPC memory area (git-fixes).\n- fs-writeback: writeback_sb_inodes: Recalculate \u0027wrote\u0027 according skipped pages (bsc#1200873).\n- ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is dead (git-fixes).\n- fuse: Remove the control interface for virtio-fs (bsc#1203137).\n- fuse: ioctl: translate ENOSYS (bsc#1203136).\n- fuse: limit nsec (bsc#1203135).\n- gadgetfs: ep_io - wait until IRQ finishes (git-fixes).\n- geneve: do not use RT_TOS for IPv6 flowlabel (git-fixes).\n- geneve: fix TOS inheriting for ipv4 (git-fixes).\n- gpio: mpc8xxx: Fix support for IRQ_TYPE_LEVEL_LOW flow_type in mpc85xx (git-fixes).\n- gpio: pca953x: Add mutex_lock for regcache sync in PM (git-fixes).\n- hid: alps: Declare U1_UNICORN_LEGACY support (git-fixes).\n- hid: intel-ish-hid: ishtp: Fix ishtp client sending disordered message (git-fixes).\n- hid: ishtp-hid-clientHID: ishtp-hid-client: Fix comment typo (git-fixes).\n- hid: steam: Prevent NULL pointer dereference in steam_{recv,send}_report (git-fixes).\n- hid: wacom: Do not register pad_input for touch switch (git-fixes).\n- hid: wacom: Only report rotation for art pen (git-fixes).\n- hv_netvsc: Load and store the proper (NBL_HASH_INFO) per-packet info (bsc#1202701).\n- hwmon: (gpio-fan) Fix array out of bounds access (git-fixes).\n- i2c: imx: Make sure to unregister adapter on remove() (git-fixes).\n- ice: report supported and advertised autoneg using PHY capabilities (git-fixes).\n- ieee802154/adf7242: defer destroy_workqueue call (git-fixes).\n- ieee802154: cc2520: add rc code in cc2520_tx() (git-fixes).\n- iio: adc: mcp3911: make use of the sign bit (git-fixes).\n- iio: adc: mcp3911: use correct formula for AD conversion (git-fixes).\n- ima: force signature verification when CONFIG_KEXEC_SIG is configured (bsc#1203737).\n- input: iforce - add support for Boeder Force Feedback Wheel (git-fixes).\n- input: iforce - wake up after clearing IFORCE_XMIT_RUNNING flag (git-fixes).\n- input: melfas_mip4 - fix return value check in mip4_probe() (git-fixes).\n- input: rk805-pwrkey - fix module autoloading (git-fixes).\n- input: snvs_pwrkey - fix SNVS_HPVIDR1 register address (git-fixes).\n- intel_th: pci: Add Meteor Lake-P support (git-fixes).\n- intel_th: pci: Add Raptor Lake-S CPU support (git-fixes).\n- intel_th: pci: Add Raptor Lake-S PCH support (git-fixes).\n- iommu/amd: Simplify and Consolidate Virtual APIC (AVIC) Enablement (git-fixes).\n- iommu/arm-smmu: qcom_iommu: Add of_node_put() when breaking out of loop (git-fixes).\n- iommu/exynos: Handle failed IOMMU device registration properly (git-fixes).\n- iommu/iova: Improve 32-bit free space estimate (git-fixes).\n- iommu/ipmmu-vmsa: Check for error num after setting mask (git-fixes).\n- iommu/mediatek: Add list_del in mtk_iommu_remove (git-fixes).\n- iommu/msm: Fix an incorrect NULL check on list iterator (git-fixes).\n- iommu/omap: Fix regression in probe for NULL pointer dereference (git-fixes).\n- iommu/vt-d: Calculate mask for non-aligned flushes (git-fixes).\n- iommu/vt-d: Fix PCI bus rescan device hot add (git-fixes).\n- iommu/vt-d: Fix RID2PASID setup/teardown failure (git-fixes).\n- iommu/vt-d: avoid invalid memory access via node_online(NUMA_NO_NODE) (git-fixes).\n- ipheth: fix EOVERFLOW in ipheth_rcvbulk_callback (git-fixes).\n- ipmi: ssif: initialize ssif_info-\u003eclient early (git-fixes).\n- ixgbevf: add correct exception tracing for XDP (git-fixes).\n- jbd2: fix assertion \u0027jh-\u003eb_frozen_data == NULL\u0027 failure when journal aborted (bsc#1202716).\n- jbd2: fix outstanding credits assert in jbd2_journal_commit_transaction() (bsc#1202715).\n- jfs: fix GPF in diFree (bsc#1203389).\n- jfs: fix memleak in jfs_mount (git-fixes).\n- jfs: more checks for invalid superblock (git-fixes).\n- jfs: prevent NULL deref in diFree (bsc#1203389).\n- kABI: x86: kexec: hide new include from genksyms (bsc#1196444).\n- kabi: cgroup: Restore KABI of css_set (bsc#1201610).\n- kbuild: do not create built-in objects for external module builds (jsc#SLE-24559 bsc#1202756).\n- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc (bsc#1181862 git-fixes).\n- kbuild: dummy-tools: avoid tmpdir leak in dummy gcc (git-fixes).\n- kernel-binary: move @NOSOURCE@ to @SOURCES@ as in other packages\n- kernel-obs-build: include qemu_fw_cfg (boo#1201705)\n- kernel-source: include the kernel signature file We assume that the upstream tarball is used for released kernels. Then we can also include the signature file and keyring in the kernel-source src.rpm. Because of mkspec code limitation exclude the signature and keyring from binary packages always - mkspec does not parse spec conditionals.\n- kexec, KEYS, s390: Make use of built-in and secondary keyring for signature verification (bsc#1196444).\n- kexec, KEYS: make the code in bzImage64_verify_sig generic (bsc#1196444).\n- kexec: clean up arch_kexec_kernel_verify_sig (bsc#1196444).\n- kexec: do not verify the signature without the lockdown or mandatory signature (bsc#1203737).\n- kexec: drop weak attribute from functions (bsc#1196444).\n- kexec_file: drop weak attribute from arch_kexec_apply_relocations[_add] (bsc#1196444).\n- kexec_file: drop weak attribute from functions (bsc#1196444).\n- kfifo: fix kfifo_to_user() return type (git-fixes).\n- kfifo: fix ternary sign extension bugs (git-fixes).\n- kvm: PPC: Book3S HV: Context tracking exit guest context before enabling irqs (bsc#1065729).\n- kvm: PPC: Book3S HV: Prevent POWER7/8 TLB flush flushing SLB (bsc#1156395).\n- kvm: PPC: Book3S HV: Use GLOBAL_TOC for kvmppc_h_set_dabr/xdabr() (bsc#1156395).\n- kvm: PPC: Fix vmx/vsx mixup in mmio emulation (bsc#1156395).\n- kvm: PPC: Use arch_get_random_seed_long instead of powernv variant (bsc#1156395).\n- kvm: VMX: Refuse to load kvm_intel if EPT and NX are disabled (git-fixes).\n- kvm: nVMX: Let userspace set nVMX MSR to any _host_ supported value (git-fixes).\n- kvm: nVMX: Snapshot pre-VM-Enter BNDCFGS for !nested_run_pending case (git-fixes).\n- kvm: nVMX: Snapshot pre-VM-Enter DEBUGCTL for !nested_run_pending case (git-fixes).\n- kvm: x86: Mark TSS busy during LTR emulation _after_ all fault checks (git-fixes).\n- kvm: x86: Set error code to segment selector on LLDT/LTR non-canonical #GP (git-fixes).\n- kvm: x86: accept userspace interrupt only if no event is injected (git-fixes).\n- lib/list_debug.c: Detect uninitialized lists (git-fixes).\n- lib: bitmap: provide devm_bitmap_alloc() and devm_bitmap_zalloc() (git-fixes).\n- libata: add ATA_HORKAGE_NOLPM for Pioneer BDR-207M and BDR-205 (git-fixes).\n- lightnvm: Remove lightnvm implemenation (bsc#1191881 bsc#1201420 ZDI-CAN-17325).\n- list: add \u0027list_del_init_careful()\u0027 to go with \u0027list_empty_careful()\u0027 (bsc#1202745).\n- locking/lockdep: Avoid potential access of invalid memory in lock_class (git-fixes).\n- loop: Fix missing discard support when using LOOP_CONFIGURE (bsc#1202718).\n- mbcache: add functions to delete entry if unused (bsc#1198971).\n- mbcache: do not reclaim used entries (bsc#1198971).\n- md-raid10: fix KASAN warning (git-fixes).\n- md/bitmap: do not set sb values if can\u0027t pass sanity check (bsc#1197158).\n- md: call __md_stop_writes in md_stop (git-fixes).\n- md: unlock mddev before reap sync_thread in action_store (bsc#1197659).\n- media: aspeed-video: ignore interrupts that are not enabled (git-fixes).\n- media: coda: Add more H264 levels for CODA960 (git-fixes).\n- media: coda: Fix reported H264 profile (git-fixes).\n- media: dvb_vb2: fix possible out of bound access (git-fixes).\n- mfd: max77620: Fix refcount leak in max77620_initialise_fps (git-fixes).\n- mfd: t7l66xb: Drop platform disable callback (git-fixes).\n- misc: fastrpc: fix memory corruption on open (git-fixes).\n- misc: fastrpc: fix memory corruption on probe (git-fixes).\n- mkspec: eliminate @NOSOURCE@ macro This should be alsways used with @SOURCES@, just include the content there.\n- mm/rmap: Fix anon_vma-\u003edegree ambiguity leading to double-reuse (git-fixes, bsc#1203098).\n- mm: bdi: initialize bdi_min_ratio when bdi is unregistered (bsc#1197763).\n- mm: memcontrol: fix potential oom_lock recursion deadlock (bsc#1202447).\n- mm: pagewalk: Fix race between unmap and page walker (git-fixes, bsc#1203159).\n- mm: proc: smaps_rollup: do not stall write attempts on mmap_lock (bsc#1201990).\n- mm: smaps*: extend smap_gather_stats to support specified beginning (bsc#1201990).\n- mmap locking API: add mmap_lock_is_contended() (bsc#1201990).\n- mmc: moxart: fix 4-bit bus width and remove 8-bit bus width (git-fixes).\n- mmc: pxamci: Fix an error handling path in pxamci_probe() (git-fixes).\n- mmc: pxamci: Fix another error handling path in pxamci_probe() (git-fixes).\n- module: Ignore _GLOBAL_OFFSET_TABLE_ when warning for undefined symbols (git-fixes).\n- mtd: maps: Fix refcount leak in ap_flash_init (git-fixes).\n- mtd: maps: Fix refcount leak in of_flash_probe_versatile (git-fixes).\n- mtd: partitions: Fix refcount leak in parse_redboot_of (git-fixes).\n- mtd: rawnand: meson: Fix a potential double free issue (git-fixes).\n- mtd: sm_ftl: Fix deadlock caused by cancel_work_sync in sm_release (git-fixes).\n- mtd: st_spi_fsm: Add a clk_disable_unprepare() in .probe()\u0027s error path (git-fixes).\n- net/mlx5e: Check for needed capability for cvlan matching (git-fixes).\n- net: bcmgenet: Add mdio-bcm-unimac soft dependency (git-fixes).\n- net: cpsw: Properly initialise struct page_pool_params (git-fixes).\n- net: cpsw: add missing of_node_put() in cpsw_probe_dt() (git-fixes).\n- net: davinci_emac: Fix incorrect masking of tx and rx error channel (git-fixes).\n- net: dsa: felix: suppress -EPROBE_DEFER errors (git-fixes).\n- net: dsa: mt7530: fix VLAN traffic leaks (git-fixes).\n- net: enetc: Use pci_release_region() to release some resources (git-fixes).\n- net: enetc: report software timestamping via SO_TIMESTAMPING (git-fixes).\n- net: enetc: unmap DMA in enetc_send_cmd() (git-fixes).\n- net: ethernet: aeroflex: fix UAF in greth_of_remove (git-fixes).\n- net: ethernet: ezchip: fix UAF in nps_enet_remove (git-fixes).\n- net: ethernet: ezchip: fix error handling (git-fixes).\n- net: ethernet: ezchip: remove redundant check (git-fixes).\n- net: ethernet: fix potential use-after-free in ec_bhf_remove (git-fixes).\n- net: ethernet: ti: cpsw_ale: Fix access to un-initialized memory (git-fixes).\n- net: fec: fix the potential memory leak in fec_enet_init() (git-fixes).\n- net: fec_ptp: add clock rate zero check (git-fixes).\n- net: hns: Fix kernel-doc (git-fixes).\n- net: lantiq: fix memory corruption in RX ring (git-fixes).\n- net: mana: Add rmb after checking owner bits (git-fixes).\n- net: mana: Add support of XDP_REDIRECT action (bsc#1201310, jsc#PED-529).\n- net: mana: Add the Linux MANA PF driver (bsc#1201309, jsc#PED-529).\n- net: moxa: Use devm_platform_get_and_ioremap_resource() (git-fixes).\n- net: mscc: ocelot: correctly report the timestamping RX filters in ethtool (git-fixes).\n- net: mscc: ocelot: do not downgrade timestamping RX filters in SIOCSHWTSTAMP (git-fixes).\n- net: netcp: Fix an error message (git-fixes).\n- net: pch_gbe: Propagate error from devm_gpio_request_one() (git-fixes).\n- net: rose: fix netdev reference changes (git-fixes).\n- net: sock: tracing: Fix sock_exceed_buf_limit not to dereference stale pointer (git-fixes).\n- net: stmicro: handle clk_prepare() failure during init (git-fixes).\n- net: stmmac: disable clocks in stmmac_remove_config_dt() (git-fixes).\n- net: stmmac: dwmac1000: Fix extended MAC address registers definition (git-fixes).\n- net: usb: qmi_wwan: add Quectel RM520N (git-fixes).\n- net: vmxnet3: fix possible NULL pointer dereference in vmxnet3_rq_cleanup() (bsc#1200431).\n- net: vmxnet3: fix possible use-after-free bugs in vmxnet3_rq_alloc_rx_buf() (bsc#1200431).\n- net: vmxnet3: remove multiple false checks in vmxnet3_ethtool.c (bsc#1200431).\n- net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send (git-fixes).\n- net:enetc: allocate CBD ring data memory using DMA coherent methods (git-fixes).\n- net_sched: cls_route: disallow handle of 0 (bsc#1202393).\n- nfs: fix nfs_path in case of a rename retry (git-fixes).\n- nfsd: Add missing NFSv2 .pc_func methods (git-fixes).\n- nfsd: Clamp WRITE offsets (git-fixes).\n- nfsd: Fix offset type in I/O trace points (git-fixes).\n- nfsd: Fix possible sleep during nfsd4_release_lockowner() (git-fixes).\n- nfsd: fix use-after-free due to delegation race (git-fixes).\n- nfsd: prevent integer overflow on 32 bit systems (git-fixes).\n- nfsd: prevent underflow in nfssvc_decode_writeargs() (git-fixes).\n- nfsv4.1: Do not decrease the value of seq_nr_highest_sent (git-fixes).\n- nfsv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly (git-fixes).\n- nfsv4.1: RECLAIM_COMPLETE must handle EACCES (git-fixes).\n- nfsv4.2: support EXCHGID4_FLAG_SUPP_FENCE_OPS 4.2 EXCHANGE_ID flag (git-fixes).\n- nfsv4: Fix races in the legacy idmapper upcall (git-fixes).\n- nfsv4: Fix second deadlock in nfs4_evict_inode() (git-fixes).\n- nfsv4: nfs4_proc_set_acl needs to restore NFS_CAP_UIDGID_NOMAP on error (git-fixes).\n- ntb: ntb_tool: uninitialized heap data in tool_fn_write() (git-fixes).\n- nvme-fabrics: parse nvme connect Linux error codes (bsc#1201865).\n- nvme-rdma: Handle number of queue changes (bsc#1201865).\n- nvme-tcp: Handle number of queue changes (bsc#1201865).\n- nvme-tcp: fix UAF when detecting digest errors (bsc#1200313 bsc#1201489).\n- nvme: fix RCU hole that allowed for endless looping in multipath round robin (bsc#1202636).\n- nvmet: Expose max queues to configfs (bsc#1201865).\n- objtool: Add support for intra-function calls (bsc#1202396).\n- objtool: Make handle_insn_ops() unconditional (bsc#1202396).\n- objtool: Remove INSN_STACK (bsc#1202396).\n- objtool: Rework allocating stack_ops on decode (bsc#1202396).\n- objtool: Support multiple stack_op per instruction (bsc#1202396).\n- ocfs2: drop acl cache for directories too (bsc#1191667).\n- ocfs2: fix crash when initialize filecheck kobj fails (bsc#1197920).\n- ocfs2: mount fails with buffer overflow in strlen (bsc#1197760).\n- of/device: Fix up of_dma_configure_id() stub (git-fixes).\n- of: fdt: fix off-by-one error in unflatten_dt_nodes() (git-fixes).\n- padata: introduce internal padata_get/put_pd() helpers (bsc#1202638).\n- padata: make padata_free_shell() to respect pd\u0027s -\u003erefcnt (bsc#1202638).\n- parisc/sticon: fix reverse colors (bsc#1152489).\n- parisc: parisc-agp requires SBA IOMMU driver (bsc#1152489)\n- pci/acpi: Guard ARM64-specific mcfg_quirks (git-fixes).\n- pci: Add ACS quirk for Broadcom BCM5750x NICs (git-fixes).\n- pci: hv: Fix hv_arch_irq_unmask() for multi-MSI (bsc#1200845).\n- pci: hv: Fix interrupt mapping for multi-MSI (bsc#1200845).\n- pci: hv: Fix multi-MSI to allow more than one MSI vector (bsc#1200845).\n- pci: hv: Make the code arch neutral by adding arch specific interfaces (bsc#1200845).\n- pci: hv: Only reuse existing IRTE allocation for Multi-MSI (bsc#1200845).\n- pci: hv: Reuse existing IRTE allocation in compose_msi_msg() (bsc#1200845).\n- pci: qcom: Fix pipe clock imbalance (git-fixes).\n- perf bench: Share some global variables to fix build with gcc 10 (git-fixes).\n- pinctrl/rockchip: fix gpio device creation (git-fixes).\n- pinctrl: nomadik: Fix refcount leak in nmk_pinctrl_dt_subnode_to_map (git-fixes).\n- pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed (git-fixes).\n- pinctrl: rockchip: Enhance support for IRQ_TYPE_EDGE_BOTH (git-fixes).\n- pinctrl: sunxi: Add I/O bias setting for H6 R-PIO (git-fixes).\n- platform/x86: acer-wmi: Acer Aspire One AOD270/Packard Bell Dot keymap fixes (git-fixes).\n- platform/x86: pmc_atom: Fix SLP_TYPx bitfield mask (git-fixes).\n- powerpc/drmem: Make lmb_size 64 bit (bsc#1203424 ltc#199544).\n- powerpc/memhotplug: Make lmb size 64bit (bsc#1203424 ltc#199544).\n- powerpc/perf: Optimize clearing the pending PMI and remove WARN_ON for PMI check in power_pmu_disable (bsc#1156395).\n- powerpc/powernv/kvm: Use darn for H_RANDOM on Power9 (bsc#1065729).\n- powerpc/powernv: Avoid crashing if rng is NULL (bsc#1065729).\n- powerpc/powernv: Staticify functions without prototypes (bsc#1065729).\n- powerpc/powernv: delay rng platform device creation until later in boot (bsc#1065729).\n- powerpc/powernv: rename remaining rng powernv_ functions to pnv_ (bsc#1065729).\n- powerpc/powernv: wire up rng during setup_arch (bsc#1065729).\n- powerpc/pseries: wire up rng during setup_arch() (bsc#1065729).\n- powerpc/xive: Fix refcount leak in xive_get_max_prio (git-fixess).\n- powerpc: Enable execve syscall exit tracepoint (bsc#1065729).\n- powerpc: define get_cycles macro for arch-override (bsc#1065729).\n- powerpc: powernv: kABI: add back powernv_get_random_long (bsc#1065729).\n- ppc64/kdump: Limit kdump base to 512MB (bsc#1203410 ltc#199904).\n- profiling: fix shift too large makes kernel panic (git-fixes).\n- psi: Fix uaf issue when psi trigger is destroyed while being polled (bsc#1203909).\n- qlcnic: Add null check after calling netdev_alloc_skb (git-fixes).\n- random: fix crash on multiple early calls to add_bootloader_randomness() (git-fixes).\n- ratelimit: Fix data-races in ___ratelimit() (git-fixes).\n- regulator: core: Clean up on enable failure (git-fixes).\n- regulator: pfuze100: Fix the global-out-of-bounds access in pfuze100_regulator_probe() (git-fixes).\n- reiserfs: fix handling of -EOPNOTSUPP in reiserfs_for_each_xattr (bsc#1202714).\n- remoteproc: qcom: q6v5-mss: add powerdomains to MSM8996 config (git-fixes).\n- remoteproc: qcom: wcnss: Fix handling of IRQs (git-fixes).\n- reset: imx7: Fix the iMX8MP PCIe PHY PERST support (git-fixes).\n- rpm/kernel-binary.spec.in: move vdso to a separate package (bsc#1202385) We do the move only on 15.5+.\n- rpm/kernel-binary.spec.in: simplify find for usrmerged The type test and print line are the same for both cases. The usrmerged case only ignores more, so refactor it to make it more obvious.\n- rpm/kernel-source.spec.in: simplify finding of broken symlinks \u0027find -xtype l\u0027 will report them, so use that to make the search a bit faster (without using shell).\n- s390/crash: fix incorrect number of bytes to copy to user space (git-fixes).\n- s390/crash: make copy_oldmem_page() return number of bytes copied (git-fixes).\n- s390/mm: do not trigger write fault when vma does not allow VM_WRITE (git-fixes).\n- s390/mm: fix 2KB pgtable release race (git-fixes).\n- s390/ptrace: pass invalid syscall numbers to tracing (bsc#1192594 LTC#197522).\n- s390/qeth: cache link_info for ethtool (bsc#1202984 LTC#199607).\n- s390/qeth: clean up default cases for ethtool link mode (bsc#1202984 LTC#199607).\n- s390/qeth: improve QUERY CARD INFO processing (bsc#1202984 LTC#199607).\n- s390/qeth: improve selection of ethtool link modes (bsc#1202984 LTC#199607).\n- s390/qeth: set static link info during initialization (bsc#1202984 LTC#199607).\n- s390/qeth: tolerate error when querying card info (bsc#1202984 LTC#199607).\n- s390/qeth: use QUERY OAT for initial link info (bsc#1202984 LTC#199607).\n- scsi: core: Fix bad pointer dereference when ehandler kthread is invalid (git-fixes).\n- scsi: lpfc: Add missing destroy_workqueue() in error path (bsc#1203939).\n- scsi: lpfc: Add missing free iocb and nlp kref put for early return VMID cases (bsc#1203939).\n- scsi: lpfc: Add reporting capability for Link Degrade Signaling (bsc#1203939).\n- scsi: lpfc: Add warning notification period to CMF_SYNC_WQE (bsc#1203063).\n- scsi: lpfc: Check the return value of alloc_workqueue() (bsc#1203063).\n- scsi: lpfc: Copyright updates for 14.2.0.6 patches (bsc#1203063).\n- scsi: lpfc: Fix FLOGI ACC with wrong SID in PT2PT topology (bsc#1203939).\n- scsi: lpfc: Fix mbuf pool resource detected as busy at driver unload (bsc#1203939).\n- scsi: lpfc: Fix multiple NVMe remoteport registration calls for the same NPort ID (bsc#1203939).\n- scsi: lpfc: Fix null ndlp ptr dereference in abnormal exit path for GFT_ID (bsc#1203063).\n- scsi: lpfc: Fix prli_fc4_req checks in PRLI handling (bsc#1203939).\n- scsi: lpfc: Fix unsolicited FLOGI receive handling during PT2PT discovery (bsc#1203063).\n- scsi: lpfc: Fix various issues reported by tools (bsc#1203939).\n- scsi: lpfc: Move scsi_host_template outside dynamically allocated/freed phba (bsc#1185032 bsc#1203939).\n- scsi: lpfc: Remove SANDiags related code (bsc#1203063).\n- scsi: lpfc: Remove the unneeded result variable (bsc#1203939).\n- scsi: lpfc: Remove unneeded result variable (bsc#1203939).\n- scsi: lpfc: Rename mp/bmp dma buffers to rq/rsp in lpfc_fdmi_cmd (bsc#1203939).\n- scsi: lpfc: Return DID_TRANSPORT_DISRUPTED instead of DID_REQUEUE (bsc#1203939).\n- scsi: lpfc: Rework FDMI attribute registration for unintential padding (bsc#1203939).\n- scsi: lpfc: Rework MIB Rx Monitor debug info logic (bsc#1203063).\n- scsi: lpfc: Rework lpfc_fdmi_cmd() routine for cleanup and consistency (bsc#1203939).\n- scsi: lpfc: Update congestion mode logging for Emulex SAN Manager application (bsc#1203939).\n- scsi: lpfc: Update lpfc version to 14.2.0.6 (bsc#1203063).\n- scsi: lpfc: Update lpfc version to 14.2.0.7 (bsc#1203939).\n- scsi: mpt3sas: Fix use-after-free warning (git-fixes).\n- scsi: qla2xxx: Add NVMe parameters support in Auxiliary Image Status (bsc#1203935).\n- scsi: qla2xxx: Add debugfs create/delete helpers (bsc#1203935).\n- scsi: qla2xxx: Always wait for qlt_sess_work_fn() from qlt_stop_phase1() (bsc#1203935).\n- scsi: qla2xxx: Avoid flush_scheduled_work() usage (bsc#1203935).\n- scsi: qla2xxx: Disable ATIO interrupt coalesce for quad port ISP27XX (bsc#1203935).\n- scsi: qla2xxx: Drop DID_TARGET_FAILURE use (bsc#1203935).\n- scsi: qla2xxx: Fix memory leak in __qlt_24xx_handle_abts() (bsc#1203935).\n- scsi: qla2xxx: Fix response queue handler reading stale packets (bsc#1203935).\n- scsi: qla2xxx: Log message \u0027skipping scsi_scan_host()\u0027 as informational (bsc#1203935).\n- scsi: qla2xxx: Remove unused declarations for qla2xxx (bsc#1203935).\n- scsi: qla2xxx: Remove unused del_sess_list field (bsc#1203935).\n- scsi: qla2xxx: Remove unused qlt_tmr_work() (bsc#1203935).\n- scsi: qla2xxx: Revert \u0027scsi: qla2xxx: Fix response queue handler reading stale packets\u0027 (bsc#1203935).\n- scsi: qla2xxx: Update version to 10.02.07.900-k (bsc#1203935).\n- scsi: sg: Allow waiting for commands to complete on removed device (git-fixes).\n- scsi: smartpqi: Fix DMA direction for RAID requests (git-fixes).\n- scsi: smartpqi: Shorten drive visibility after removal (bsc#1200622).\n- scsi: smartpqi: Update LUN reset handler (bsc#1200622).\n- selftests: futex: Use variable MAKE instead of make (git-fixes).\n- serial: 8250_dw: Store LSR into lsr_saved_flags in dw8250_tx_wait_empty() (git-fixes).\n- serial: Create uart_xmit_advance() (git-fixes).\n- serial: fsl_lpuart: RS485 RTS polariy is inverse (git-fixes).\n- serial: mvebu-uart: uart2 error bits clearing (git-fixes).\n- serial: tegra-tcu: Use uart_xmit_advance(), fixes icount.tx accounting (git-fixes).\n- serial: tegra: Change lower tolerance baud rate limit for tegra20 and tegra30 (git-fixes).\n- serial: tegra: Use uart_xmit_advance(), fixes icount.tx accounting (git-fixes).\n- silence nfscache allocation warnings with kvzalloc (git-fixes).\n- soc: brcmstb: pm-arm: Fix refcount leak and __iomem leak bugs (git-fixes).\n- soc: sunxi: sram: Actually claim SRAM regions (git-fixes).\n- soc: sunxi: sram: Fix debugfs info for A64 SRAM C (git-fixes).\n- soc: sunxi: sram: Prevent the driver from being unbound (git-fixes).\n- spi: Fix incorrect cs_setup delay handling (git-fixes).\n- spi: spi-rspi: Fix PIO fallback on RZ platforms (git-fixes).\n- spi: synquacer: Add missing clk_disable_unprepare() (git-fixes).\n- spmi: trace: fix stack-out-of-bound access in SPMI tracing functions (git-fixes).\n- squashfs: fix divide error in calculate_skip() (git-fixes).\n- staging: rtl8712: fix use after free bugs (git-fixes).\n- struct ehci_hcd: hide new member (git-fixes).\n- struct otg_fsm: hide new boolean member in gap (git-fixes).\n- sunrpc: Clean up scheduling of autoclose (git-fixes).\n- sunrpc: Do not call connect() more than once on a TCP socket (git-fixes).\n- sunrpc: Do not dereference xprt-\u003esnd_task if it\u0027s a cookie (git-fixes).\n- sunrpc: Do not leak sockets in xs_local_connect() (git-fixes).\n- sunrpc: Fix READ_PLUS crasher (git-fixes).\n- sunrpc: Fix misplaced barrier in call_decode (git-fixes).\n- sunrpc: Prevent immediate close+reconnect (git-fixes).\n- sunrpc: RPC level errors should set task-\u003etk_rpc_status (git-fixes).\n- sunrpc: Reinitialise the backchannel request buffers before reuse (git-fixes).\n- sunrpc: fix expiry of auth creds (git-fixes).\n- svcrdma: Hold private mutex while invoking rdma_accept() (git-fixes).\n- tee: optee: Fix incorrect page free bug (git-fixes).\n- thermal: Fix NULL pointer dereferences in of_thermal_ functions (git-fixes).\n- thermal: sysfs: Fix cooling_device_stats_setup() error code path (git-fixes).\n- thunderbolt: Use the actual buffer in tb_async_error() (git-fixes).\n- tools/thermal: Fix possible path truncations (git-fixes).\n- tracing/histogram: Fix a potential memory leak for kstrdup() (git-fixes).\n- tracing/histograms: Fix memory leak problem (git-fixes).\n- tracing/probes: Have kprobes and uprobes use $COMM too (git-fixes).\n- tracing: Add ustring operation to filtering string pointers (git-fixes).\n- tracing: hold caller_addr to hardirq_{enable,disable}_ip (git-fixes).\n- tty/serial: atmel: RS485 \u0026 ISO7816: wait for TXRDY before sending data (git-fixes).\n- tty: serial: Fix refcount leak bug in ucc_uart.c (git-fixes).\n- tty: serial: lpuart: disable flow control while waiting for the transmit engine to complete (git-fixes).\n- tty: vt: initialize unicode screen buffer (git-fixes).\n- usb-storage: Add ignore-residue quirk for NXP PN7462AU (git-fixes).\n- usb.h: struct usb_device: hide new member (git-fixes).\n- usb: add quirks for Lenovo OneLink+ Dock (git-fixes).\n- usb: cdc-acm: Add Icom PMR F3400 support (0c26:0020) (git-fixes).\n- usb: core: Fix RST error in hub.c (git-fixes).\n- usb: core: Prevent nested device-reset calls (git-fixes).\n- usb: dwc2: fix wrong order of phy_power_on and phy_init (git-fixes).\n- usb: dwc3: Switch to platform_get_irq_byname_optional() (git-fixes).\n- usb: dwc3: disable USB core PHY management (git-fixes).\n- usb: dwc3: ep0: Fix delay status handling (git-fixes).\n- usb: dwc3: gadget: Avoid starting DWC3 gadget during UDC unbind (git-fixes).\n- usb: dwc3: gadget: END_TRANSFER before CLEAR_STALL command (git-fixes).\n- usb: dwc3: gadget: Fix IN endpoint max packet size allocation (git-fixes).\n- usb: dwc3: gadget: Prevent repeat pullup() (git-fixes).\n- usb: dwc3: gadget: Refactor dwc3_gadget_ep_dequeue (git-fixes).\n- usb: dwc3: gadget: Remove FS bInterval_m1 limitation (git-fixes).\n- usb: dwc3: gadget: Remove unnecessary checks (git-fixes).\n- usb: dwc3: gadget: Replace list_for_each_entry_safe() if using giveback (git-fixes).\n- usb: dwc3: gadget: Store resource index of start cmd (git-fixes).\n- usb: dwc3: qcom: fix missing optional irq warnings.\n- usb: ehci: handshake CMD_RUN instead of STS_HALT (git-fixes).\n- usb: gadget: mass_storage: Fix cdrom data transfers on MAC-OS (git-fixes).\n- usb: gadget: u_audio: fix race condition on endpoint stop (git-fixes).\n- usb: gadget: udc-xilinx: replace memcpy with memcpy_toio (git-fixes).\n- usb: gadget: uvc: call uvc uvcg_warn on completed status instead of uvcg_info (git-fixes).\n- usb: host: ohci-ppc-of: Fix refcount leak bug (git-fixes).\n- usb: otg-fsm: Fix hrtimer list corruption (git-fixes).\n- usb: renesas: Fix refcount leak bug (git-fixes).\n- usb: serial: ch341: fix disabled rx timer on older devices (git-fixes).\n- usb: serial: ch341: fix lost character on LCR updates (git-fixes).\n- usb: serial: ch341: name prescaler, divisor registers (git-fixes).\n- usb: serial: cp210x: add Decagon UCA device id (git-fixes).\n- usb: serial: ftdi_sio: add Omron CS1W-CIF31 device id (git-fixes).\n- usb: serial: option: add Quectel BG95 0x0203 composition (git-fixes).\n- usb: serial: option: add Quectel BG95 0x0203 composition (git-fixes).\n- usb: serial: option: add Quectel EM060K modem (git-fixes).\n- usb: serial: option: add Quectel RM520N (git-fixes).\n- usb: serial: option: add Quectel RM520N (git-fixes).\n- usb: serial: option: add support for Cinterion MV32-WA/WB RmNet mode (git-fixes).\n- usb: serial: option: add support for OPPO R11 diag port (git-fixes).\n- usb: storage: Add ASUS \u0026lt;0x0b05:0x1932\u003e to IGNORE_UAS (git-fixes).\n- usb: typec: altmodes/displayport: correct pin assignment for UFP receptacles (git-fixes).\n- usb: typec: ucsi: Remove incorrect warning (git-fixes).\n- usb: xhci-mtk: add a function to (un)load bandwidth info (git-fixes).\n- usb: xhci-mtk: add only one extra CS for FS/LS INTR (git-fixes).\n- usb: xhci-mtk: add some schedule error number (git-fixes).\n- usb: xhci-mtk: fix issue of out-of-bounds array access (git-fixes).\n- usb: xhci-mtk: get the microframe boundary for ESIT (git-fixes).\n- usb: xhci-mtk: use @sch_tt to check whether need do TT schedule (git-fixes).\n- usbnet: Fix linkwatch use-after-free on disconnect (git-fixes).\n- usbnet: Fix memory leak in usbnet_disconnect() (git-fixes).\n- usbnet: smsc95xx: Fix deadlock on runtime resume (git-fixes).\n- vboxguest: Do not use devm for irq (git-fixes).\n- vfio/ccw: Remove UUID from s390 debug log (git-fixes).\n- video: fbdev: amba-clcd: Fix refcount leak bugs (git-fixes).\n- video: fbdev: arkfb: Check the size of screen before memset_io() (git-fixes).\n- video: fbdev: arkfb: Fix a divide-by-zero bug in ark_set_pixclock() (git-fixes).\n- video: fbdev: i740fb: Check the argument of i740_calc_vclk() (git-fixes).\n- video: fbdev: pxa3xx-gcu: Fix integer overflow in pxa3xx_gcu_write (git-fixes).\n- video: fbdev: s3fb: Check the size of screen before memset_io() (git-fixes).\n- video: fbdev: sis: fix typos in SiS_GetModeID() (git-fixes).\n- video: fbdev: vt8623fb: Check the size of screen before memset_io() (git-fixes).\n- virtio_net: fix memory leak inside XPD_TX with mergeable (git-fixes).\n- vmci: Add support for ARM64 (bsc#1199291, jsc#SLE-24635).\n- vmci: Check exclusive_vectors when freeing interrupt 1 (bsc#1199291, jsc#SLE-24635).\n- vmci: Enforce queuepair max size for IOCTL_VMCI_QUEUEPAIR_ALLOC (bsc#1199291, jsc#SLE-24635).\n- vmci: Fix some error handling paths in vmci_guest_probe_device() (bsc#1199291, jsc#SLE-24635).\n- vmci: Release notification_bitmap in error path (bsc#1199291, jsc#SLE-24635).\n- vmci: dma dg: add MMIO access to registers (bsc#1199291, jsc#SLE-24635).\n- vmci: dma dg: add support for DMA datagrams receive (bsc#1199291, jsc#SLE-24635).\n- vmci: dma dg: add support for DMA datagrams sends (bsc#1199291, jsc#SLE-24635).\n- vmci: dma dg: allocate send and receive buffers for DMA datagrams (bsc#1199291, jsc#SLE-24635).\n- vmci: dma dg: detect DMA datagram capability (bsc#1199291, jsc#SLE-24635).\n- vmci: dma dg: register dummy IRQ handlers for DMA datagrams (bsc#1199291, jsc#SLE-24635).\n- vmci: dma dg: set OS page size (bsc#1199291, jsc#SLE-24635).\n- vmci: dma dg: whitespace formatting change for vmci register defines (bsc#1199291, jsc#SLE-24635).\n- vmxnet3: Implement ethtool\u0027s get_channels command (bsc#1200431).\n- vmxnet3: Record queue number to incoming packets (bsc#1200431).\n- vmxnet3: Remove useless DMA-32 fallback configuration (bsc#1200431).\n- vmxnet3: add command to set ring buffer sizes (bsc#1200431).\n- vmxnet3: add support for capability registers (bsc#1200431).\n- vmxnet3: add support for large passthrough BAR register (bsc#1200431).\n- vmxnet3: add support for out of order rx completion (bsc#1200431).\n- vmxnet3: disable overlay offloads if UPT device does not support (bsc#1200431).\n- vmxnet3: do not reschedule napi for rx processing (bsc#1200431).\n- vmxnet3: do not stop tx queues after netif_device_detach() (bsc#1200431).\n- vmxnet3: limit number of TXDs used for TSO packet (bsc#1200431).\n- vmxnet3: prepare for version 7 changes (bsc#1200431).\n- vmxnet3: switch from \u0027pci_\u0027 to \u0027dma_\u0027 API (bsc#1200431).\n- vmxnet3: update to version 7 (bsc#1200431).\n- vmxnet3: use ext1 field to indicate encapsulated packet (bsc#1200431).\n- vsock: Fix memory leak in vsock_connect() (git-fixes).\n- vsock: Set socket state back to SS_UNCONNECTED in vsock_connect_timeout() (git-fixes).\n- vt: Clear selection before changing the font (git-fixes).\n- vt: selection, introduce vc_is_sel (git-fixes).\n- watchdog: armada_37xx_wdt: check the return value of devm_ioremap() in armada_37xx_wdt_probe() (git-fixes).\n- watchdog: wdat_wdt: Set the min and max timeout values properly (bsc#1194023).\n- wifi: cfg80211: debugfs: fix return type in ht40allow_map_read() (git-fixes).\n- wifi: iwlegacy: 4965: corrected fix for potential off-by-one overflow in il4965_rs_fill_link_cmd() (git-fixes).\n- wifi: mac80211: Do not finalize CSA in IBSS mode if state is disconnected (git-fixes).\n- wifi: mac80211: Fix UAF in ieee80211_scan_rx() (git-fixes).\n- wifi: mac80211_hwsim: add back erroneously removed cast (git-fixes).\n- wifi: mac80211_hwsim: fix race condition in pending packet (git-fixes).\n- wifi: mac80211_hwsim: use 32-bit skb cookie (git-fixes).\n- x86/bugs: Reenable retbleed=off While for older kernels the return thunks are statically built in and cannot be dynamically patched out, retbleed=off should still work so that it can be disabled.\n- x86/kexec: fix memory leak of elf header buffer (bsc#1196444).\n- x86/olpc: fix \u0027logical not is only applied to the left hand side\u0027 (git-fixes).\n- x86/xen: Remove undefined behavior in setup_features() (git-fixes).\n- xen/xenbus: fix return type in xenbus_file_read() (git-fixes).\n- xfs: Fix assert failure in xfs_setattr_size() (git-fixes).\n- xfs: bunmapi has unnecessary AG lock ordering issues (git-fixes).\n- xfs: check sb_meta_uuid for dabuf buffer recovery (bsc#1202577).\n- xfs: make xfs_rtalloc_query_range input parameters const (git-fixes).\n- xfs: mark a data structure sick if there are cross-referencing errors (git-fixes).\n- xfs: only reset incore inode health state flags when reclaiming an inode (git-fixes).\n- xfs: prevent a UAF when log IO errors race with unmount (git-fixes).\n- xfs: use kmem_cache_free() for kmem_cache objects (git-fixes).\n- xprtrdma: Fix XDRBUF_SPARSE_PAGES support (git-fixes).\n- xprtrdma: Fix cwnd update ordering (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-3809,SUSE-SLE-Module-RT-15-SP3-2022-3809,SUSE-SUSE-MicroOS-5.1-2022-3809,SUSE-SUSE-MicroOS-5.2-2022-3809,openSUSE-Leap-Micro-5.2-2022-3809",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_3809-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:3809-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223809-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:3809-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012771.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1023051",
        "url": "https://bugzilla.suse.com/1023051"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1065729",
        "url": "https://bugzilla.suse.com/1065729"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1152489",
        "url": "https://bugzilla.suse.com/1152489"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1156395",
        "url": "https://bugzilla.suse.com/1156395"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1177471",
        "url": "https://bugzilla.suse.com/1177471"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1179722",
        "url": "https://bugzilla.suse.com/1179722"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1179723",
        "url": "https://bugzilla.suse.com/1179723"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1181862",
        "url": "https://bugzilla.suse.com/1181862"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1185032",
        "url": "https://bugzilla.suse.com/1185032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191662",
        "url": "https://bugzilla.suse.com/1191662"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191667",
        "url": "https://bugzilla.suse.com/1191667"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191881",
        "url": "https://bugzilla.suse.com/1191881"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1192594",
        "url": "https://bugzilla.suse.com/1192594"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194023",
        "url": "https://bugzilla.suse.com/1194023"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194272",
        "url": "https://bugzilla.suse.com/1194272"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194535",
        "url": "https://bugzilla.suse.com/1194535"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196444",
        "url": "https://bugzilla.suse.com/1196444"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197158",
        "url": "https://bugzilla.suse.com/1197158"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197659",
        "url": "https://bugzilla.suse.com/1197659"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197755",
        "url": "https://bugzilla.suse.com/1197755"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197756",
        "url": "https://bugzilla.suse.com/1197756"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197757",
        "url": "https://bugzilla.suse.com/1197757"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197760",
        "url": "https://bugzilla.suse.com/1197760"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197763",
        "url": "https://bugzilla.suse.com/1197763"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197920",
        "url": "https://bugzilla.suse.com/1197920"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1198971",
        "url": "https://bugzilla.suse.com/1198971"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199291",
        "url": "https://bugzilla.suse.com/1199291"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200288",
        "url": "https://bugzilla.suse.com/1200288"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200313",
        "url": "https://bugzilla.suse.com/1200313"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200431",
        "url": "https://bugzilla.suse.com/1200431"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200622",
        "url": "https://bugzilla.suse.com/1200622"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200845",
        "url": "https://bugzilla.suse.com/1200845"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200868",
        "url": "https://bugzilla.suse.com/1200868"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200869",
        "url": "https://bugzilla.suse.com/1200869"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200870",
        "url": "https://bugzilla.suse.com/1200870"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200871",
        "url": "https://bugzilla.suse.com/1200871"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200872",
        "url": "https://bugzilla.suse.com/1200872"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1200873",
        "url": "https://bugzilla.suse.com/1200873"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201019",
        "url": "https://bugzilla.suse.com/1201019"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201309",
        "url": "https://bugzilla.suse.com/1201309"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201310",
        "url": "https://bugzilla.suse.com/1201310"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201420",
        "url": "https://bugzilla.suse.com/1201420"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201489",
        "url": "https://bugzilla.suse.com/1201489"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201610",
        "url": "https://bugzilla.suse.com/1201610"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201705",
        "url": "https://bugzilla.suse.com/1201705"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201726",
        "url": "https://bugzilla.suse.com/1201726"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201865",
        "url": "https://bugzilla.suse.com/1201865"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201948",
        "url": "https://bugzilla.suse.com/1201948"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201990",
        "url": "https://bugzilla.suse.com/1201990"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202095",
        "url": "https://bugzilla.suse.com/1202095"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202096",
        "url": "https://bugzilla.suse.com/1202096"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202097",
        "url": "https://bugzilla.suse.com/1202097"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202341",
        "url": "https://bugzilla.suse.com/1202341"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202346",
        "url": "https://bugzilla.suse.com/1202346"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202347",
        "url": "https://bugzilla.suse.com/1202347"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202385",
        "url": "https://bugzilla.suse.com/1202385"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202393",
        "url": "https://bugzilla.suse.com/1202393"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202396",
        "url": "https://bugzilla.suse.com/1202396"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202447",
        "url": "https://bugzilla.suse.com/1202447"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202577",
        "url": "https://bugzilla.suse.com/1202577"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202636",
        "url": "https://bugzilla.suse.com/1202636"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202638",
        "url": "https://bugzilla.suse.com/1202638"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202672",
        "url": "https://bugzilla.suse.com/1202672"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202677",
        "url": "https://bugzilla.suse.com/1202677"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202701",
        "url": "https://bugzilla.suse.com/1202701"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202708",
        "url": "https://bugzilla.suse.com/1202708"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202709",
        "url": "https://bugzilla.suse.com/1202709"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202710",
        "url": "https://bugzilla.suse.com/1202710"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202711",
        "url": "https://bugzilla.suse.com/1202711"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202712",
        "url": "https://bugzilla.suse.com/1202712"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202713",
        "url": "https://bugzilla.suse.com/1202713"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202714",
        "url": "https://bugzilla.suse.com/1202714"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202715",
        "url": "https://bugzilla.suse.com/1202715"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202716",
        "url": "https://bugzilla.suse.com/1202716"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202717",
        "url": "https://bugzilla.suse.com/1202717"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202718",
        "url": "https://bugzilla.suse.com/1202718"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202720",
        "url": "https://bugzilla.suse.com/1202720"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202722",
        "url": "https://bugzilla.suse.com/1202722"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202745",
        "url": "https://bugzilla.suse.com/1202745"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202756",
        "url": "https://bugzilla.suse.com/1202756"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202810",
        "url": "https://bugzilla.suse.com/1202810"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202811",
        "url": "https://bugzilla.suse.com/1202811"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202860",
        "url": "https://bugzilla.suse.com/1202860"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202895",
        "url": "https://bugzilla.suse.com/1202895"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202898",
        "url": "https://bugzilla.suse.com/1202898"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202960",
        "url": "https://bugzilla.suse.com/1202960"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202984",
        "url": "https://bugzilla.suse.com/1202984"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203063",
        "url": "https://bugzilla.suse.com/1203063"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203098",
        "url": "https://bugzilla.suse.com/1203098"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203107",
        "url": "https://bugzilla.suse.com/1203107"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203117",
        "url": "https://bugzilla.suse.com/1203117"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203135",
        "url": "https://bugzilla.suse.com/1203135"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203136",
        "url": "https://bugzilla.suse.com/1203136"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203137",
        "url": "https://bugzilla.suse.com/1203137"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203159",
        "url": "https://bugzilla.suse.com/1203159"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203290",
        "url": "https://bugzilla.suse.com/1203290"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203389",
        "url": "https://bugzilla.suse.com/1203389"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203410",
        "url": "https://bugzilla.suse.com/1203410"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203424",
        "url": "https://bugzilla.suse.com/1203424"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203514",
        "url": "https://bugzilla.suse.com/1203514"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203552",
        "url": "https://bugzilla.suse.com/1203552"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203622",
        "url": "https://bugzilla.suse.com/1203622"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203737",
        "url": "https://bugzilla.suse.com/1203737"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203769",
        "url": "https://bugzilla.suse.com/1203769"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203770",
        "url": "https://bugzilla.suse.com/1203770"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203802",
        "url": "https://bugzilla.suse.com/1203802"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203906",
        "url": "https://bugzilla.suse.com/1203906"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203909",
        "url": "https://bugzilla.suse.com/1203909"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203935",
        "url": "https://bugzilla.suse.com/1203935"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203939",
        "url": "https://bugzilla.suse.com/1203939"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203987",
        "url": "https://bugzilla.suse.com/1203987"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203992",
        "url": "https://bugzilla.suse.com/1203992"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1204051",
        "url": "https://bugzilla.suse.com/1204051"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1204059",
        "url": "https://bugzilla.suse.com/1204059"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1204060",
        "url": "https://bugzilla.suse.com/1204060"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1204125",
        "url": "https://bugzilla.suse.com/1204125"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-3695 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-3695/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-16119 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-16119/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-27784 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-27784/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-4155 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-4155/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-4203 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-4203/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-20368 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-20368/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-20369 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-20369/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-2503 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-2503/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-2586 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-2586/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-2588 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-2588/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-26373 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-26373/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-2663 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-2663/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-2905 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-2905/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-2977 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-2977/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-3028 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-3028/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-3169 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-3169/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-32296 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-32296/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-3239 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-3239/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-3303 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-3303/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-36879 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-36879/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-39188 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-39188/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-39190 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-39190/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-40768 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-40768/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-41218 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-41218/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-41222 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-41222/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-41674 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-41674/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-41848 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-41848/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-41849 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-41849/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-42719 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-42719/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-42720 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-42720/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-42721 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-42721/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-42722 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-42722/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2022-10-31T08:28:31Z",
      "generator": {
        "date": "2022-10-31T08:28:31Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:3809-1",
      "initial_release_date": "2022-10-31T08:28:31Z",
      "revision_history": [
        {
          "date": "2022-10-31T08:28:31Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-rt-5.3.18-150300.106.1.noarch",
                "product": {
                  "name": "kernel-devel-rt-5.3.18-150300.106.1.noarch",
                  "product_id": "kernel-devel-rt-5.3.18-150300.106.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-rt-5.3.18-150300.106.1.noarch",
                "product": {
                  "name": "kernel-source-rt-5.3.18-150300.106.1.noarch",
                  "product_id": "kernel-source-rt-5.3.18-150300.106.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
                  "product_id": "cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-rt_debug-5.3.18-150300.106.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-rt_debug-5.3.18-150300.106.1.x86_64",
                  "product_id": "cluster-md-kmp-rt_debug-5.3.18-150300.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
                "product": {
                  "name": "dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
                  "product_id": "dlm-kmp-rt-5.3.18-150300.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-rt_debug-5.3.18-150300.106.1.x86_64",
                "product": {
                  "name": "dlm-kmp-rt_debug-5.3.18-150300.106.1.x86_64",
                  "product_id": "dlm-kmp-rt_debug-5.3.18-150300.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
                  "product_id": "gfs2-kmp-rt-5.3.18-150300.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-rt_debug-5.3.18-150300.106.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-rt_debug-5.3.18-150300.106.1.x86_64",
                  "product_id": "gfs2-kmp-rt_debug-5.3.18-150300.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-5.3.18-150300.106.1.x86_64",
                "product": {
                  "name": "kernel-rt-5.3.18-150300.106.1.x86_64",
                  "product_id": "kernel-rt-5.3.18-150300.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-5.3.18-150300.106.1.x86_64",
                "product": {
                  "name": "kernel-rt-devel-5.3.18-150300.106.1.x86_64",
                  "product_id": "kernel-rt-devel-5.3.18-150300.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-extra-5.3.18-150300.106.1.x86_64",
                "product": {
                  "name": "kernel-rt-extra-5.3.18-150300.106.1.x86_64",
                  "product_id": "kernel-rt-extra-5.3.18-150300.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-livepatch-devel-5.3.18-150300.106.1.x86_64",
                "product": {
                  "name": "kernel-rt-livepatch-devel-5.3.18-150300.106.1.x86_64",
                  "product_id": "kernel-rt-livepatch-devel-5.3.18-150300.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-optional-5.3.18-150300.106.1.x86_64",
                "product": {
                  "name": "kernel-rt-optional-5.3.18-150300.106.1.x86_64",
                  "product_id": "kernel-rt-optional-5.3.18-150300.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-5.3.18-150300.106.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-5.3.18-150300.106.1.x86_64",
                  "product_id": "kernel-rt_debug-5.3.18-150300.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
                  "product_id": "kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-extra-5.3.18-150300.106.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-extra-5.3.18-150300.106.1.x86_64",
                  "product_id": "kernel-rt_debug-extra-5.3.18-150300.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.106.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.106.1.x86_64",
                  "product_id": "kernel-rt_debug-livepatch-devel-5.3.18-150300.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt_debug-optional-5.3.18-150300.106.1.x86_64",
                "product": {
                  "name": "kernel-rt_debug-optional-5.3.18-150300.106.1.x86_64",
                  "product_id": "kernel-rt_debug-optional-5.3.18-150300.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-rt-5.3.18-150300.106.1.x86_64",
                "product": {
                  "name": "kernel-syms-rt-5.3.18-150300.106.1.x86_64",
                  "product_id": "kernel-syms-rt-5.3.18-150300.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-rt-5.3.18-150300.106.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-rt-5.3.18-150300.106.1.x86_64",
                  "product_id": "kselftests-kmp-rt-5.3.18-150300.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-rt_debug-5.3.18-150300.106.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-rt_debug-5.3.18-150300.106.1.x86_64",
                  "product_id": "kselftests-kmp-rt_debug-5.3.18-150300.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
                  "product_id": "ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-rt_debug-5.3.18-150300.106.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-rt_debug-5.3.18-150300.106.1.x86_64",
                  "product_id": "ocfs2-kmp-rt_debug-5.3.18-150300.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-rt-5.3.18-150300.106.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-rt-5.3.18-150300.106.1.x86_64",
                  "product_id": "reiserfs-kmp-rt-5.3.18-150300.106.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-rt_debug-5.3.18-150300.106.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-rt_debug-5.3.18-150300.106.1.x86_64",
                  "product_id": "reiserfs-kmp-rt_debug-5.3.18-150300.106.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Real Time Module 15 SP3",
                "product": {
                  "name": "SUSE Real Time Module 15 SP3",
                  "product_id": "SUSE Real Time Module 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-rt:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.1",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.1",
                  "product_id": "SUSE Linux Enterprise Micro 5.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-microos:5.1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.2",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.2",
                  "product_id": "SUSE Linux Enterprise Micro 5.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-microos:5.2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap Micro 5.2",
                "product": {
                  "name": "openSUSE Leap Micro 5.2",
                  "product_id": "openSUSE Leap Micro 5.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap-micro:5.2"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64 as component of SUSE Real Time Module 15 SP3",
          "product_id": "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-rt-5.3.18-150300.106.1.x86_64 as component of SUSE Real Time Module 15 SP3",
          "product_id": "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64"
        },
        "product_reference": "dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-rt-5.3.18-150300.106.1.x86_64 as component of SUSE Real Time Module 15 SP3",
          "product_id": "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64"
        },
        "product_reference": "gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-rt-5.3.18-150300.106.1.noarch as component of SUSE Real Time Module 15 SP3",
          "product_id": "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch"
        },
        "product_reference": "kernel-devel-rt-5.3.18-150300.106.1.noarch",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-5.3.18-150300.106.1.x86_64 as component of SUSE Real Time Module 15 SP3",
          "product_id": "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64"
        },
        "product_reference": "kernel-rt-5.3.18-150300.106.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-5.3.18-150300.106.1.x86_64 as component of SUSE Real Time Module 15 SP3",
          "product_id": "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64"
        },
        "product_reference": "kernel-rt-devel-5.3.18-150300.106.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64 as component of SUSE Real Time Module 15 SP3",
          "product_id": "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64"
        },
        "product_reference": "kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-rt-5.3.18-150300.106.1.noarch as component of SUSE Real Time Module 15 SP3",
          "product_id": "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch"
        },
        "product_reference": "kernel-source-rt-5.3.18-150300.106.1.noarch",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-rt-5.3.18-150300.106.1.x86_64 as component of SUSE Real Time Module 15 SP3",
          "product_id": "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64"
        },
        "product_reference": "kernel-syms-rt-5.3.18-150300.106.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64 as component of SUSE Real Time Module 15 SP3",
          "product_id": "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
        "relates_to_product_reference": "SUSE Real Time Module 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-5.3.18-150300.106.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
          "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64"
        },
        "product_reference": "kernel-rt-5.3.18-150300.106.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-5.3.18-150300.106.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        },
        "product_reference": "kernel-rt-5.3.18-150300.106.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-5.3.18-150300.106.1.x86_64 as component of openSUSE Leap Micro 5.2",
          "product_id": "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        },
        "product_reference": "kernel-rt-5.3.18-150300.106.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap Micro 5.2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2016-3695",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-3695"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The einj_error_inject function in drivers/acpi/apei/einj.c in the Linux kernel allows local users to simulate hardware errors and consequently cause a denial of service by leveraging failure to disable APEI error injection through EINJ when securelevel is set.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-3695",
          "url": "https://www.suse.com/security/cve/CVE-2016-3695"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1023051 for CVE-2016-3695",
          "url": "https://bugzilla.suse.com/1023051"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.2,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-31T08:28:31Z",
          "details": "low"
        }
      ],
      "title": "CVE-2016-3695"
    },
    {
      "cve": "CVE-2020-16119",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-16119"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Use-after-free vulnerability in the Linux kernel exploitable by a local attacker due to reuse of a DCCP socket with an attached dccps_hc_tx_ccid object as a listener after being released. Fixed in Ubuntu Linux kernel 5.4.0-51.56, 5.3.0-68.63, 4.15.0-121.123, 4.4.0-193.224, 3.13.0.182.191 and 3.2.0-149.196.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-16119",
          "url": "https://www.suse.com/security/cve/CVE-2020-16119"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177471 for CVE-2020-16119",
          "url": "https://bugzilla.suse.com/1177471"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1177742 for CVE-2020-16119",
          "url": "https://bugzilla.suse.com/1177742"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-31T08:28:31Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-16119"
    },
    {
      "cve": "CVE-2020-27784",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-27784"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability was found in the Linux kernel, where accessing a deallocated instance in printer_ioctl() printer_ioctl() tries to access of a printer_dev instance. However, use-after-free arises because it had been freed by gprinter_free().",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-27784",
          "url": "https://www.suse.com/security/cve/CVE-2020-27784"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202895 for CVE-2020-27784",
          "url": "https://bugzilla.suse.com/1202895"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-31T08:28:31Z",
          "details": "low"
        }
      ],
      "title": "CVE-2020-27784"
    },
    {
      "cve": "CVE-2021-4155",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-4155"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-4155",
          "url": "https://www.suse.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1194272 for CVE-2021-4155",
          "url": "https://bugzilla.suse.com/1194272"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199255 for CVE-2021-4155",
          "url": "https://bugzilla.suse.com/1199255"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200084 for CVE-2021-4155",
          "url": "https://bugzilla.suse.com/1200084"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-31T08:28:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-4155"
    },
    {
      "cve": "CVE-2021-4203",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-4203"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-4203",
          "url": "https://www.suse.com/security/cve/CVE-2021-4203"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1194535 for CVE-2021-4203",
          "url": "https://bugzilla.suse.com/1194535"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-31T08:28:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-4203"
    },
    {
      "cve": "CVE-2022-20368",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-20368"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Product: AndroidVersions: Android kernelAndroid ID: A-224546354References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-20368",
          "url": "https://www.suse.com/security/cve/CVE-2022-20368"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202346 for CVE-2022-20368",
          "url": "https://bugzilla.suse.com/1202346"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212311 for CVE-2022-20368",
          "url": "https://bugzilla.suse.com/1212311"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-31T08:28:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-20368"
    },
    {
      "cve": "CVE-2022-20369",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-20369"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In v4l2_m2m_querybuf of v4l2-mem2mem.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-223375145References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-20369",
          "url": "https://www.suse.com/security/cve/CVE-2022-20369"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202347 for CVE-2022-20369",
          "url": "https://bugzilla.suse.com/1202347"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212321 for CVE-2022-20369",
          "url": "https://bugzilla.suse.com/1212321"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-31T08:28:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-20369"
    },
    {
      "cve": "CVE-2022-2503",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-2503"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Dm-verity is used for extending root-of-trust to root filesystems. LoadPin builds on this property to restrict module/firmware loads to just the trusted root filesystem. Device-mapper table reloads currently allow users with root privileges to switch out the target with an equivalent dm-linear target and bypass verification till reboot. This allows root to bypass LoadPin and can be used to load untrusted and unverified kernel modules and firmware, which implies arbitrary kernel execution and persistence for peripherals that do not verify firmware updates. We recommend upgrading past commit 4caae58406f8ceb741603eee460d79bacca9b1b5",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-2503",
          "url": "https://www.suse.com/security/cve/CVE-2022-2503"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202677 for CVE-2022-2503",
          "url": "https://bugzilla.suse.com/1202677"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-31T08:28:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-2503"
    },
    {
      "cve": "CVE-2022-2586",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-2586"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "It was discovered that a nft object or expression could reference a nft set on a different nft table, leading to a use-after-free once that table was deleted.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-2586",
          "url": "https://www.suse.com/security/cve/CVE-2022-2586"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202095 for CVE-2022-2586",
          "url": "https://bugzilla.suse.com/1202095"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209719 for CVE-2022-2586",
          "url": "https://bugzilla.suse.com/1209719"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-31T08:28:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-2586"
    },
    {
      "cve": "CVE-2022-2588",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-2588"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "It was discovered that the cls_route filter implementation in the Linux kernel would not remove an old filter from the hashtable before freeing it if its handle had the value 0.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-2588",
          "url": "https://www.suse.com/security/cve/CVE-2022-2588"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202096 for CVE-2022-2588",
          "url": "https://bugzilla.suse.com/1202096"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203613 for CVE-2022-2588",
          "url": "https://bugzilla.suse.com/1203613"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204183 for CVE-2022-2588",
          "url": "https://bugzilla.suse.com/1204183"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209225 for CVE-2022-2588",
          "url": "https://bugzilla.suse.com/1209225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-31T08:28:31Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-2588"
    },
    {
      "cve": "CVE-2022-26373",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-26373"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-26373",
          "url": "https://www.suse.com/security/cve/CVE-2022-26373"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201726 for CVE-2022-26373",
          "url": "https://bugzilla.suse.com/1201726"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209619 for CVE-2022-26373",
          "url": "https://bugzilla.suse.com/1209619"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-31T08:28:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-26373"
    },
    {
      "cve": "CVE-2022-2663",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-2663"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was found in the Linux kernel in nf_conntrack_irc where the message handling can be confused and incorrectly matches the message. A firewall may be able to be bypassed when users are using unencrypted IRC with nf_conntrack_irc configured.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-2663",
          "url": "https://www.suse.com/security/cve/CVE-2022-2663"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202097 for CVE-2022-2663",
          "url": "https://bugzilla.suse.com/1202097"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212299 for CVE-2022-2663",
          "url": "https://bugzilla.suse.com/1212299"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-31T08:28:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-2663"
    },
    {
      "cve": "CVE-2022-2905",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-2905"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An out-of-bounds memory read flaw was found in the Linux kernel\u0027s BPF subsystem in how a user calls the bpf_tail_call function with a key larger than the max_entries of the map. This flaw allows a local user to gain unauthorized access to data.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-2905",
          "url": "https://www.suse.com/security/cve/CVE-2022-2905"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202860 for CVE-2022-2905",
          "url": "https://bugzilla.suse.com/1202860"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-31T08:28:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-2905"
    },
    {
      "cve": "CVE-2022-2977",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-2977"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel implementation of proxied virtualized TPM devices. On a system where virtualized TPM devices are configured (this is not the default) a local attacker can create a use-after-free and create a situation where it may be possible to escalate privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-2977",
          "url": "https://www.suse.com/security/cve/CVE-2022-2977"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202672 for CVE-2022-2977",
          "url": "https://bugzilla.suse.com/1202672"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-31T08:28:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-2977"
    },
    {
      "cve": "CVE-2022-3028",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-3028"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-3028",
          "url": "https://www.suse.com/security/cve/CVE-2022-3028"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202898 for CVE-2022-3028",
          "url": "https://bugzilla.suse.com/1202898"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212296 for CVE-2022-3028",
          "url": "https://bugzilla.suse.com/1212296"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-31T08:28:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-3028"
    },
    {
      "cve": "CVE-2022-3169",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-3169"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel. A denial of service flaw may occur if there is a consecutive request of the NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET through the device file of the driver, resulting in a PCIe link disconnect.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-3169",
          "url": "https://www.suse.com/security/cve/CVE-2022-3169"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203290 for CVE-2022-3169",
          "url": "https://bugzilla.suse.com/1203290"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-31T08:28:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-3169"
    },
    {
      "cve": "CVE-2022-32296",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-32296"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Linux kernel before 5.17.9 allows TCP servers to identify clients by observing what source ports are used. This occurs because of use of Algorithm 4 (\"Double-Hash Port Selection Algorithm\") of RFC 6056.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-32296",
          "url": "https://www.suse.com/security/cve/CVE-2022-32296"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200288 for CVE-2022-32296",
          "url": "https://bugzilla.suse.com/1200288"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-31T08:28:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-32296"
    },
    {
      "cve": "CVE-2022-3239",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-3239"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw use after free in the Linux kernel video4linux driver was found in the way user triggers em28xx_usb_probe() for the Empia 28xx based TV cards. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-3239",
          "url": "https://www.suse.com/security/cve/CVE-2022-3239"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203552 for CVE-2022-3239",
          "url": "https://bugzilla.suse.com/1203552"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-31T08:28:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-3239"
    },
    {
      "cve": "CVE-2022-3303",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-3303"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition flaw was found in the Linux kernel sound subsystem due to improper locking. It could lead to a NULL pointer dereference while handling the SNDCTL_DSP_SYNC ioctl. A privileged local user (root or member of the audio group) could use this flaw to crash the system, resulting in a denial of service condition",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-3303",
          "url": "https://www.suse.com/security/cve/CVE-2022-3303"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203769 for CVE-2022-3303",
          "url": "https://bugzilla.suse.com/1203769"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212304 for CVE-2022-3303",
          "url": "https://bugzilla.suse.com/1212304"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-31T08:28:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-3303"
    },
    {
      "cve": "CVE-2022-36879",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-36879"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-36879",
          "url": "https://www.suse.com/security/cve/CVE-2022-36879"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201948 for CVE-2022-36879",
          "url": "https://bugzilla.suse.com/1201948"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212327 for CVE-2022-36879",
          "url": "https://bugzilla.suse.com/1212327"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-31T08:28:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-36879"
    },
    {
      "cve": "CVE-2022-39188",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-39188"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19. Because of a race condition (unmap_mapping_range versus munmap), a device driver can free a page while it still has stale TLB entries. This only occurs in situations with VM_PFNMAP VMAs.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-39188",
          "url": "https://www.suse.com/security/cve/CVE-2022-39188"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203107 for CVE-2022-39188",
          "url": "https://bugzilla.suse.com/1203107"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203116 for CVE-2022-39188",
          "url": "https://bugzilla.suse.com/1203116"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205313 for CVE-2022-39188",
          "url": "https://bugzilla.suse.com/1205313"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209225 for CVE-2022-39188",
          "url": "https://bugzilla.suse.com/1209225"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212326 for CVE-2022-39188",
          "url": "https://bugzilla.suse.com/1212326"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-31T08:28:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-39188"
    },
    {
      "cve": "CVE-2022-39190",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-39190"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in net/netfilter/nf_tables_api.c in the Linux kernel before 5.19.6. A denial of service can occur upon binding to an already bound chain.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-39190",
          "url": "https://www.suse.com/security/cve/CVE-2022-39190"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203117 for CVE-2022-39190",
          "url": "https://bugzilla.suse.com/1203117"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-31T08:28:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-39190"
    },
    {
      "cve": "CVE-2022-40768",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-40768"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/scsi/stex.c in the Linux kernel through 5.19.9 allows local users to obtain sensitive information from kernel memory because stex_queuecommand_lck lacks a memset for the PASSTHRU_CMD case.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-40768",
          "url": "https://www.suse.com/security/cve/CVE-2022-40768"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203514 for CVE-2022-40768",
          "url": "https://bugzilla.suse.com/1203514"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-31T08:28:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-40768"
    },
    {
      "cve": "CVE-2022-41218",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-41218"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is a use-after-free caused by refcount races, affecting dvb_demux_open and dvb_dmxdev_release.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-41218",
          "url": "https://www.suse.com/security/cve/CVE-2022-41218"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202960 for CVE-2022-41218",
          "url": "https://bugzilla.suse.com/1202960"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203606 for CVE-2022-41218",
          "url": "https://bugzilla.suse.com/1203606"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205313 for CVE-2022-41218",
          "url": "https://bugzilla.suse.com/1205313"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209225 for CVE-2022-41218",
          "url": "https://bugzilla.suse.com/1209225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-31T08:28:31Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-41218"
    },
    {
      "cve": "CVE-2022-41222",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-41222"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via a stale TLB because an rmap lock is not held during a PUD move.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-41222",
          "url": "https://www.suse.com/security/cve/CVE-2022-41222"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203622 for CVE-2022-41222",
          "url": "https://bugzilla.suse.com/1203622"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203624 for CVE-2022-41222",
          "url": "https://bugzilla.suse.com/1203624"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209225 for CVE-2022-41222",
          "url": "https://bugzilla.suse.com/1209225"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209476 for CVE-2022-41222",
          "url": "https://bugzilla.suse.com/1209476"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-31T08:28:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-41222"
    },
    {
      "cve": "CVE-2022-41674",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-41674"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel before 5.19.16. Attackers able to inject WLAN frames could cause a buffer overflow in the ieee80211_bss_info_update function in net/mac80211/scan.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-41674",
          "url": "https://www.suse.com/security/cve/CVE-2022-41674"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203770 for CVE-2022-41674",
          "url": "https://bugzilla.suse.com/1203770"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203994 for CVE-2022-41674",
          "url": "https://bugzilla.suse.com/1203994"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209225 for CVE-2022-41674",
          "url": "https://bugzilla.suse.com/1209225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-31T08:28:31Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-41674"
    },
    {
      "cve": "CVE-2022-41848",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-41848"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/char/pcmcia/synclink_cs.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling ioctl, aka a race condition between mgslpc_ioctl and mgslpc_detach.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-41848",
          "url": "https://www.suse.com/security/cve/CVE-2022-41848"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203987 for CVE-2022-41848",
          "url": "https://bugzilla.suse.com/1203987"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211484 for CVE-2022-41848",
          "url": "https://bugzilla.suse.com/1211484"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212317 for CVE-2022-41848",
          "url": "https://bugzilla.suse.com/1212317"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-31T08:28:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-41848"
    },
    {
      "cve": "CVE-2022-41849",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-41849"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "drivers/video/fbdev/smscufx.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a USB device while calling open(), aka a race condition between ufx_ops_open and ufx_usb_disconnect.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-41849",
          "url": "https://www.suse.com/security/cve/CVE-2022-41849"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203992 for CVE-2022-41849",
          "url": "https://bugzilla.suse.com/1203992"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1217458 for CVE-2022-41849",
          "url": "https://bugzilla.suse.com/1217458"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-31T08:28:31Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-41849"
    },
    {
      "cve": "CVE-2022-42719",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-42719"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free in the mac80211 stack when parsing a multi-BSSID element in the Linux kernel 5.2 through 5.19.x before 5.19.16 could be used by attackers (able to inject WLAN frames) to crash the kernel and potentially execute code.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-42719",
          "url": "https://www.suse.com/security/cve/CVE-2022-42719"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204051 for CVE-2022-42719",
          "url": "https://bugzilla.suse.com/1204051"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204292 for CVE-2022-42719",
          "url": "https://bugzilla.suse.com/1204292"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209225 for CVE-2022-42719",
          "url": "https://bugzilla.suse.com/1209225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-31T08:28:31Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-42719"
    },
    {
      "cve": "CVE-2022-42720",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-42720"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Various refcounting bugs in the multi-BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to trigger use-after-free conditions to potentially execute code.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-42720",
          "url": "https://www.suse.com/security/cve/CVE-2022-42720"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204059 for CVE-2022-42720",
          "url": "https://bugzilla.suse.com/1204059"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204291 for CVE-2022-42720",
          "url": "https://bugzilla.suse.com/1204291"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209225 for CVE-2022-42720",
          "url": "https://bugzilla.suse.com/1209225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-31T08:28:31Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-42720"
    },
    {
      "cve": "CVE-2022-42721",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-42721"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A list management bug in BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to corrupt a linked list and, in turn, potentially execute code.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-42721",
          "url": "https://www.suse.com/security/cve/CVE-2022-42721"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204060 for CVE-2022-42721",
          "url": "https://bugzilla.suse.com/1204060"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204290 for CVE-2022-42721",
          "url": "https://bugzilla.suse.com/1204290"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209225 for CVE-2022-42721",
          "url": "https://bugzilla.suse.com/1209225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-31T08:28:31Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-42721"
    },
    {
      "cve": "CVE-2022-42722",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-42722"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel 5.8 through 5.19.x before 5.19.16, local attackers able to inject WLAN frames into the mac80211 stack could cause a NULL pointer dereference denial-of-service attack against the beacon protection of P2P devices.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
          "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
          "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
          "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-42722",
          "url": "https://www.suse.com/security/cve/CVE-2022-42722"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204125 for CVE-2022-42722",
          "url": "https://bugzilla.suse.com/1204125"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204289 for CVE-2022-42722",
          "url": "https://bugzilla.suse.com/1204289"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209225 for CVE-2022-42722",
          "url": "https://bugzilla.suse.com/1209225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.106.1.noarch",
            "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.106.1.x86_64",
            "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.106.1.x86_64",
            "openSUSE Leap Micro 5.2:kernel-rt-5.3.18-150300.106.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-10-31T08:28:31Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-42722"
    }
  ]
}
  suse-su-2022:3450-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 15 SP2 LTSS kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-39188: Fixed race condition in include/asm-generic/tlb.h where a device driver can free a page while it still has stale TLB entries (bnc#1203107).\n- CVE-2022-2663: Fixed an issue that was found in nf_conntrack_irc where the message handling could be confused and incorrectly matches the message (bnc#1202097).\n- CVE-2022-3028: Fixed race condition that was found in the IP framework for transforming packets (XFRM subsystem) (bnc#1202898).\n- CVE-2020-27784: Fixed a vulnerability that was found in printer_ioctl() printer_ioctl() when accessing a deallocated instance (bnc#1202895).\n- CVE-2021-4155: Fixed a data leak flaw that was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem (bnc#1194272).\n- CVE-2022-2905: Fixed tnum_range usage on array range checking for poke descriptors (bsc#1202564, bsc#1202860).\n- CVE-2022-2977: Fixed reference counting for struct tpm_chip (bsc#1202672).\n- CVE-2021-4203: Fixed use-after-free read flaw that was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (bnc#1194535).\n- CVE-2022-2588: Fixed use-after-free in cls_route (bsc#1202096).\n- CVE-2022-1012: Fixed a memory leak problem that was found in the TCP source port generation algorithm in net/ipv4/tcp.c (bnc#1199482).\n- CVE-2022-36879: Fixed an issue in xfrm_expand_policies in net/xfrm/xfrm_policy.c where a refcount could be dropped twice (bnc#1201948).\n- CVE-2022-20368: Fixed slab-out-of-bounds access in packet_recvmsg() (bsc#1202346).\n- CVE-2022-20369: Fixed out of bounds write in v4l2_m2m_querybuf of v4l2-mem2mem.c (bnc#1202347).\n- CVE-2022-26373: Fixed non-transparent sharing of return predictor targets between contexts in some Intel Processors (bnc#1201726).\n- CVE-2016-3695: Fixed an issue inside the einj_error_inject function in drivers/acpi/apei/einj.c that allowed users to simulate hardware errors and consequently cause a denial of service (bnc#1023051).\n- CVE-2022-2639: Fixed an integer coercion error that was found in the openvswitch kernel module (bnc#1202154).\n- CVE-2020-36516: Fixed an issue in the mixed IPID assignment method where an attacker was able to inject data into or terminate a victim\u0027s TCP session (bnc#1196616).\n- CVE-2022-32250: Fixed a privilege escalation issue in net/netfilter/nf_tables_api.c that allowed a local user to became root (bnc#1200015)\n- CVE-2022-29581: Fixed improper update of reference count vulnerability in net/sched that allowed a local attacker to cause privilege escalation to root (bnc#1199665).\n- CVE-2022-20166: Fixed possible out of bounds write due to a heap buffer overflow in various methods of kernel base drivers (bnc#1200598).\n\nThe following non-security bugs were fixed:\n\n- cifs: fix uninitialized pointer in error case in dfs_cache_get_tgt_share (bsc#1188944).\n- cifs: skip trailing separators of prefix paths (bsc#1188944).\n- config: Update files NVRAM=y (bsc#1201361 bsc#1192968).\n- kernel-obs-build: include qemu_fw_cfg (boo#1201705)\n- lightnvm: Remove lightnvm implemenation (bsc#1191881 bsc#1201420 ZDI-CAN-17325).\n- md/bitmap: do not set sb values if can\u0027t pass sanity check (bsc#1197158).\n- mm/rmap: Fix anon_vma-\u003edegree ambiguity leading to double-reuse (git-fixes, bsc#1203098).\n- mm: pagewalk: Fix race between unmap and page walker (git-fixes, bsc#1203159).\n- net_sched: cls_route: disallow handle of 0 (bsc#1202393).\n- objtool: Add support for intra-function calls (bsc#1202396).\n- objtool: Make handle_insn_ops() unconditional (bsc#1202396).\n- objtool: Remove INSN_STACK (bsc#1202396).\n- objtool: Rework allocating stack_ops on decode (bsc#1202396).\n- objtool: Support multiple stack_op per instruction (bsc#1202396).\n- rpm: Fix parsing of rpm/macros.kernel-source on SLE12 (bsc#1201019).\n- tcp: add some entropy in __inet_hash_connect() (bsc#1180153).\n- tcp: change source port randomizarion at connect() time (bsc#1180153).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-3450,SUSE-SLE-Module-Live-Patching-15-SP2-2022-3450,SUSE-SLE-Product-HA-15-SP2-2022-3450,SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-3450,SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-3450,SUSE-SLE-Product-SLES-15-SP2-BCL-2022-3450,SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-3450,SUSE-SLE-Product-SLES_SAP-15-SP2-2022-3450,SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-3450,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-3450,SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-3450,SUSE-Storage-7-2022-3450",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_3450-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:3450-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223450-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:3450-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012439.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1023051",
        "url": "https://bugzilla.suse.com/1023051"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1180153",
        "url": "https://bugzilla.suse.com/1180153"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1188944",
        "url": "https://bugzilla.suse.com/1188944"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191881",
        "url": "https://bugzilla.suse.com/1191881"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1192968",
        "url": "https://bugzilla.suse.com/1192968"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194272",
        "url": "https://bugzilla.suse.com/1194272"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194535",
        "url": "https://bugzilla.suse.com/1194535"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196616",
        "url": "https://bugzilla.suse.com/1196616"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1197158",
        "url": "https://bugzilla.suse.com/1197158"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199482",
        "url": "https://bugzilla.suse.com/1199482"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1199665",
        "url": "https://bugzilla.suse.com/1199665"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201726",
        "url": "https://bugzilla.suse.com/1201726"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1201948",
        "url": "https://bugzilla.suse.com/1201948"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202096",
        "url": "https://bugzilla.suse.com/1202096"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202097",
        "url": "https://bugzilla.suse.com/1202097"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202154",
        "url": "https://bugzilla.suse.com/1202154"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202346",
        "url": "https://bugzilla.suse.com/1202346"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202347",
        "url": "https://bugzilla.suse.com/1202347"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202393",
        "url": "https://bugzilla.suse.com/1202393"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202396",
        "url": "https://bugzilla.suse.com/1202396"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202564",
        "url": "https://bugzilla.suse.com/1202564"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202672",
        "url": "https://bugzilla.suse.com/1202672"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202860",
        "url": "https://bugzilla.suse.com/1202860"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202895",
        "url": "https://bugzilla.suse.com/1202895"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1202898",
        "url": "https://bugzilla.suse.com/1202898"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203098",
        "url": "https://bugzilla.suse.com/1203098"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203107",
        "url": "https://bugzilla.suse.com/1203107"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1203159",
        "url": "https://bugzilla.suse.com/1203159"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2016-3695 page",
        "url": "https://www.suse.com/security/cve/CVE-2016-3695/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-27784 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-27784/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-36516 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-36516/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-4155 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-4155/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-4203 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-4203/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-1012 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-1012/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-20166 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-20166/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-20368 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-20368/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-20369 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-20369/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-2588 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-2588/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-26373 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-26373/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-2639 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-2639/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-2663 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-2663/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-2905 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-2905/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-29581 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-29581/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-2977 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-2977/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-3028 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-3028/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-32250 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-32250/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-36879 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-36879/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-39188 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-39188/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2022-09-28T06:48:59Z",
      "generator": {
        "date": "2022-09-28T06:48:59Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:3450-1",
      "initial_release_date": "2022-09-28T06:48:59Z",
      "revision_history": [
        {
          "date": "2022-09-28T06:48:59Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
                  "product_id": "cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-preempt-5.3.18-150200.24.129.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-preempt-5.3.18-150200.24.129.1.aarch64",
                  "product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.129.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
                "product": {
                  "name": "dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
                  "product_id": "dlm-kmp-default-5.3.18-150200.24.129.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-preempt-5.3.18-150200.24.129.1.aarch64",
                "product": {
                  "name": "dlm-kmp-preempt-5.3.18-150200.24.129.1.aarch64",
                  "product_id": "dlm-kmp-preempt-5.3.18-150200.24.129.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
                  "product_id": "gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-preempt-5.3.18-150200.24.129.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-preempt-5.3.18-150200.24.129.1.aarch64",
                  "product_id": "gfs2-kmp-preempt-5.3.18-150200.24.129.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.3.18-150200.24.129.1.aarch64",
                "product": {
                  "name": "kernel-default-5.3.18-150200.24.129.1.aarch64",
                  "product_id": "kernel-default-5.3.18-150200.24.129.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
                "product": {
                  "name": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
                  "product_id": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
                "product": {
                  "name": "kernel-default-base-rebuild-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
                  "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.129.1.150200.9.61.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
                "product": {
                  "name": "kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
                  "product_id": "kernel-default-devel-5.3.18-150200.24.129.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.3.18-150200.24.129.1.aarch64",
                "product": {
                  "name": "kernel-default-extra-5.3.18-150200.24.129.1.aarch64",
                  "product_id": "kernel-default-extra-5.3.18-150200.24.129.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.3.18-150200.24.129.1.aarch64",
                "product": {
                  "name": "kernel-default-livepatch-5.3.18-150200.24.129.1.aarch64",
                  "product_id": "kernel-default-livepatch-5.3.18-150200.24.129.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.3.18-150200.24.129.1.aarch64",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.3.18-150200.24.129.1.aarch64",
                  "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.129.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
                "product": {
                  "name": "kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
                  "product_id": "kernel-obs-build-5.3.18-150200.24.129.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.3.18-150200.24.129.1.aarch64",
                "product": {
                  "name": "kernel-obs-qa-5.3.18-150200.24.129.1.aarch64",
                  "product_id": "kernel-obs-qa-5.3.18-150200.24.129.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-5.3.18-150200.24.129.1.aarch64",
                "product": {
                  "name": "kernel-preempt-5.3.18-150200.24.129.1.aarch64",
                  "product_id": "kernel-preempt-5.3.18-150200.24.129.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
                "product": {
                  "name": "kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
                  "product_id": "kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-extra-5.3.18-150200.24.129.1.aarch64",
                "product": {
                  "name": "kernel-preempt-extra-5.3.18-150200.24.129.1.aarch64",
                  "product_id": "kernel-preempt-extra-5.3.18-150200.24.129.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.129.1.aarch64",
                "product": {
                  "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.129.1.aarch64",
                  "product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.129.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.3.18-150200.24.129.1.aarch64",
                "product": {
                  "name": "kernel-syms-5.3.18-150200.24.129.1.aarch64",
                  "product_id": "kernel-syms-5.3.18-150200.24.129.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.3.18-150200.24.129.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-default-5.3.18-150200.24.129.1.aarch64",
                  "product_id": "kselftests-kmp-default-5.3.18-150200.24.129.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-preempt-5.3.18-150200.24.129.1.aarch64",
                "product": {
                  "name": "kselftests-kmp-preempt-5.3.18-150200.24.129.1.aarch64",
                  "product_id": "kselftests-kmp-preempt-5.3.18-150200.24.129.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
                  "product_id": "ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-preempt-5.3.18-150200.24.129.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-preempt-5.3.18-150200.24.129.1.aarch64",
                  "product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.129.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
                "product": {
                  "name": "reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
                  "product_id": "reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-preempt-5.3.18-150200.24.129.1.aarch64",
                "product": {
                  "name": "reiserfs-kmp-preempt-5.3.18-150200.24.129.1.aarch64",
                  "product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.129.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-5.3.18-150200.24.129.1.noarch",
                "product": {
                  "name": "kernel-devel-5.3.18-150200.24.129.1.noarch",
                  "product_id": "kernel-devel-5.3.18-150200.24.129.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-5.3.18-150200.24.129.1.noarch",
                "product": {
                  "name": "kernel-docs-5.3.18-150200.24.129.1.noarch",
                  "product_id": "kernel-docs-5.3.18-150200.24.129.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-5.3.18-150200.24.129.1.noarch",
                "product": {
                  "name": "kernel-docs-html-5.3.18-150200.24.129.1.noarch",
                  "product_id": "kernel-docs-html-5.3.18-150200.24.129.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-5.3.18-150200.24.129.1.noarch",
                "product": {
                  "name": "kernel-macros-5.3.18-150200.24.129.1.noarch",
                  "product_id": "kernel-macros-5.3.18-150200.24.129.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-5.3.18-150200.24.129.1.noarch",
                "product": {
                  "name": "kernel-source-5.3.18-150200.24.129.1.noarch",
                  "product_id": "kernel-source-5.3.18-150200.24.129.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-5.3.18-150200.24.129.1.noarch",
                "product": {
                  "name": "kernel-source-vanilla-5.3.18-150200.24.129.1.noarch",
                  "product_id": "kernel-source-vanilla-5.3.18-150200.24.129.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
                  "product_id": "cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
                  "product_id": "dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
                  "product_id": "gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-5.3.18-150200.24.129.1.ppc64le",
                "product": {
                  "name": "kernel-debug-5.3.18-150200.24.129.1.ppc64le",
                  "product_id": "kernel-debug-5.3.18-150200.24.129.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-5.3.18-150200.24.129.1.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-5.3.18-150200.24.129.1.ppc64le",
                  "product_id": "kernel-debug-devel-5.3.18-150200.24.129.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
                "product": {
                  "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
                  "product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.129.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.3.18-150200.24.129.1.ppc64le",
                "product": {
                  "name": "kernel-default-5.3.18-150200.24.129.1.ppc64le",
                  "product_id": "kernel-default-5.3.18-150200.24.129.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
                "product": {
                  "name": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
                  "product_id": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
                "product": {
                  "name": "kernel-default-base-rebuild-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
                  "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
                "product": {
                  "name": "kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
                  "product_id": "kernel-default-devel-5.3.18-150200.24.129.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.3.18-150200.24.129.1.ppc64le",
                "product": {
                  "name": "kernel-default-extra-5.3.18-150200.24.129.1.ppc64le",
                  "product_id": "kernel-default-extra-5.3.18-150200.24.129.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
                  "product_id": "kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
                  "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-5.3.18-150200.24.129.1.ppc64le",
                "product": {
                  "name": "kernel-kvmsmall-5.3.18-150200.24.129.1.ppc64le",
                  "product_id": "kernel-kvmsmall-5.3.18-150200.24.129.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-5.3.18-150200.24.129.1.ppc64le",
                "product": {
                  "name": "kernel-kvmsmall-devel-5.3.18-150200.24.129.1.ppc64le",
                  "product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.129.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
                "product": {
                  "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
                  "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.129.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
                  "product_id": "kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
                "product": {
                  "name": "kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
                  "product_id": "kernel-obs-build-5.3.18-150200.24.129.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.3.18-150200.24.129.1.ppc64le",
                "product": {
                  "name": "kernel-obs-qa-5.3.18-150200.24.129.1.ppc64le",
                  "product_id": "kernel-obs-qa-5.3.18-150200.24.129.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.3.18-150200.24.129.1.ppc64le",
                "product": {
                  "name": "kernel-syms-5.3.18-150200.24.129.1.ppc64le",
                  "product_id": "kernel-syms-5.3.18-150200.24.129.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.3.18-150200.24.129.1.ppc64le",
                "product": {
                  "name": "kselftests-kmp-default-5.3.18-150200.24.129.1.ppc64le",
                  "product_id": "kselftests-kmp-default-5.3.18-150200.24.129.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
                  "product_id": "ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
                "product": {
                  "name": "reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
                  "product_id": "reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
                  "product_id": "cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
                "product": {
                  "name": "dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
                  "product_id": "dlm-kmp-default-5.3.18-150200.24.129.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
                "product": {
                  "name": "gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
                  "product_id": "gfs2-kmp-default-5.3.18-150200.24.129.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.3.18-150200.24.129.1.s390x",
                "product": {
                  "name": "kernel-default-5.3.18-150200.24.129.1.s390x",
                  "product_id": "kernel-default-5.3.18-150200.24.129.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
                "product": {
                  "name": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
                  "product_id": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
                "product": {
                  "name": "kernel-default-base-rebuild-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
                  "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.129.1.150200.9.61.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.3.18-150200.24.129.1.s390x",
                "product": {
                  "name": "kernel-default-devel-5.3.18-150200.24.129.1.s390x",
                  "product_id": "kernel-default-devel-5.3.18-150200.24.129.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.3.18-150200.24.129.1.s390x",
                "product": {
                  "name": "kernel-default-extra-5.3.18-150200.24.129.1.s390x",
                  "product_id": "kernel-default-extra-5.3.18-150200.24.129.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
                "product": {
                  "name": "kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
                  "product_id": "kernel-default-livepatch-5.3.18-150200.24.129.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
                  "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
                  "product_id": "kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.3.18-150200.24.129.1.s390x",
                "product": {
                  "name": "kernel-obs-build-5.3.18-150200.24.129.1.s390x",
                  "product_id": "kernel-obs-build-5.3.18-150200.24.129.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.3.18-150200.24.129.1.s390x",
                "product": {
                  "name": "kernel-obs-qa-5.3.18-150200.24.129.1.s390x",
                  "product_id": "kernel-obs-qa-5.3.18-150200.24.129.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.3.18-150200.24.129.1.s390x",
                "product": {
                  "name": "kernel-syms-5.3.18-150200.24.129.1.s390x",
                  "product_id": "kernel-syms-5.3.18-150200.24.129.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-5.3.18-150200.24.129.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-5.3.18-150200.24.129.1.s390x",
                  "product_id": "kernel-zfcpdump-5.3.18-150200.24.129.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.3.18-150200.24.129.1.s390x",
                "product": {
                  "name": "kselftests-kmp-default-5.3.18-150200.24.129.1.s390x",
                  "product_id": "kselftests-kmp-default-5.3.18-150200.24.129.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
                  "product_id": "ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
                "product": {
                  "name": "reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
                  "product_id": "reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
                  "product_id": "cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-preempt-5.3.18-150200.24.129.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-preempt-5.3.18-150200.24.129.1.x86_64",
                  "product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.129.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
                "product": {
                  "name": "dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
                  "product_id": "dlm-kmp-default-5.3.18-150200.24.129.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-preempt-5.3.18-150200.24.129.1.x86_64",
                "product": {
                  "name": "dlm-kmp-preempt-5.3.18-150200.24.129.1.x86_64",
                  "product_id": "dlm-kmp-preempt-5.3.18-150200.24.129.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
                  "product_id": "gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-preempt-5.3.18-150200.24.129.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-preempt-5.3.18-150200.24.129.1.x86_64",
                  "product_id": "gfs2-kmp-preempt-5.3.18-150200.24.129.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-5.3.18-150200.24.129.1.x86_64",
                "product": {
                  "name": "kernel-debug-5.3.18-150200.24.129.1.x86_64",
                  "product_id": "kernel-debug-5.3.18-150200.24.129.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-5.3.18-150200.24.129.1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-5.3.18-150200.24.129.1.x86_64",
                  "product_id": "kernel-debug-devel-5.3.18-150200.24.129.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
                "product": {
                  "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
                  "product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.129.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-5.3.18-150200.24.129.1.x86_64",
                "product": {
                  "name": "kernel-default-5.3.18-150200.24.129.1.x86_64",
                  "product_id": "kernel-default-5.3.18-150200.24.129.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
                "product": {
                  "name": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
                  "product_id": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-rebuild-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
                "product": {
                  "name": "kernel-default-base-rebuild-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
                  "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.129.1.150200.9.61.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
                  "product_id": "kernel-default-devel-5.3.18-150200.24.129.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-5.3.18-150200.24.129.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-5.3.18-150200.24.129.1.x86_64",
                  "product_id": "kernel-default-extra-5.3.18-150200.24.129.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
                  "product_id": "kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
                "product": {
                  "name": "kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
                  "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-5.3.18-150200.24.129.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-5.3.18-150200.24.129.1.x86_64",
                  "product_id": "kernel-kvmsmall-5.3.18-150200.24.129.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-devel-5.3.18-150200.24.129.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-devel-5.3.18-150200.24.129.1.x86_64",
                  "product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.129.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
                "product": {
                  "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
                  "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.129.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-livepatch-5_3_18-150200_24_129-preempt-1-150200.5.3.1.x86_64",
                "product": {
                  "name": "kernel-livepatch-5_3_18-150200_24_129-preempt-1-150200.5.3.1.x86_64",
                  "product_id": "kernel-livepatch-5_3_18-150200_24_129-preempt-1-150200.5.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
                "product": {
                  "name": "kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
                  "product_id": "kernel-obs-build-5.3.18-150200.24.129.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-5.3.18-150200.24.129.1.x86_64",
                "product": {
                  "name": "kernel-obs-qa-5.3.18-150200.24.129.1.x86_64",
                  "product_id": "kernel-obs-qa-5.3.18-150200.24.129.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-5.3.18-150200.24.129.1.x86_64",
                "product": {
                  "name": "kernel-preempt-5.3.18-150200.24.129.1.x86_64",
                  "product_id": "kernel-preempt-5.3.18-150200.24.129.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
                "product": {
                  "name": "kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
                  "product_id": "kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-extra-5.3.18-150200.24.129.1.x86_64",
                "product": {
                  "name": "kernel-preempt-extra-5.3.18-150200.24.129.1.x86_64",
                  "product_id": "kernel-preempt-extra-5.3.18-150200.24.129.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
                "product": {
                  "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
                  "product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.129.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-5.3.18-150200.24.129.1.x86_64",
                "product": {
                  "name": "kernel-syms-5.3.18-150200.24.129.1.x86_64",
                  "product_id": "kernel-syms-5.3.18-150200.24.129.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-default-5.3.18-150200.24.129.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-default-5.3.18-150200.24.129.1.x86_64",
                  "product_id": "kselftests-kmp-default-5.3.18-150200.24.129.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kselftests-kmp-preempt-5.3.18-150200.24.129.1.x86_64",
                "product": {
                  "name": "kselftests-kmp-preempt-5.3.18-150200.24.129.1.x86_64",
                  "product_id": "kselftests-kmp-preempt-5.3.18-150200.24.129.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
                  "product_id": "ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-preempt-5.3.18-150200.24.129.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-preempt-5.3.18-150200.24.129.1.x86_64",
                  "product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.129.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
                  "product_id": "reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "reiserfs-kmp-preempt-5.3.18-150200.24.129.1.x86_64",
                "product": {
                  "name": "reiserfs-kmp-preempt-5.3.18-150200.24.129.1.x86_64",
                  "product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.129.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Availability Extension 15 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise High Availability Extension 15 SP2",
                  "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-ha:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 15 SP2-BCL",
                "product": {
                  "name": "SUSE Linux Enterprise Server 15 SP2-BCL",
                  "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_bcl:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Manager Proxy 4.1",
                "product": {
                  "name": "SUSE Manager Proxy 4.1",
                  "product_id": "SUSE Manager Proxy 4.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-manager-proxy:4.1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Manager Retail Branch Server 4.1",
                "product": {
                  "name": "SUSE Manager Retail Branch Server 4.1",
                  "product_id": "SUSE Manager Retail Branch Server 4.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-manager-retail-branch-server:4.1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Manager Server 4.1",
                "product": {
                  "name": "SUSE Manager Server 4.1",
                  "product_id": "SUSE Manager Server 4.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-manager-server:4.1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Enterprise Storage 7",
                "product": {
                  "name": "SUSE Enterprise Storage 7",
                  "product_id": "SUSE Enterprise Storage 7",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:ses:7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.3.18-150200.24.129.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x"
        },
        "product_reference": "kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le"
        },
        "product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x"
        },
        "product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le"
        },
        "product_reference": "kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x"
        },
        "product_reference": "kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
          "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64"
        },
        "product_reference": "kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150200.24.129.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150200.24.129.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dlm-kmp-default-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150200.24.129.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
          "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.129.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.129.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.129.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150200.24.129.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150200.24.129.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150200.24.129.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.129.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.129.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.129.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150200.24.129.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.129.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.129.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.129.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.129.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.129.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150200.24.129.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150200.24.129.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150200.24.129.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.129.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.129.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.129.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150200.24.129.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.129.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.129.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150200.24.129.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150200.24.129.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150200.24.129.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150200.24.129.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.129.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.129.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.129.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.129.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.129.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.129.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.129.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.129.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.129.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.129.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150200.24.129.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150200.24.129.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150200.24.129.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.129.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.129.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.129.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.129.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.129.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.129.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150200.24.129.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.129.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.129.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.129.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.129.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.129.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.129.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.129.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.129.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.129.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150200.24.129.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150200.24.129.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150200.24.129.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.129.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150200.24.129.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.129.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.129.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.129.1.x86_64 as component of SUSE Manager Proxy 4.1",
          "product_id": "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64 as component of SUSE Manager Proxy 4.1",
          "product_id": "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.129.1.x86_64 as component of SUSE Manager Proxy 4.1",
          "product_id": "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150200.24.129.1.noarch as component of SUSE Manager Proxy 4.1",
          "product_id": "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Manager Proxy 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150200.24.129.1.noarch as component of SUSE Manager Proxy 4.1",
          "product_id": "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Manager Proxy 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150200.24.129.1.noarch as component of SUSE Manager Proxy 4.1",
          "product_id": "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Manager Proxy 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.129.1.x86_64 as component of SUSE Manager Proxy 4.1",
          "product_id": "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.129.1.x86_64 as component of SUSE Manager Proxy 4.1",
          "product_id": "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64 as component of SUSE Manager Proxy 4.1",
          "product_id": "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150200.24.129.1.noarch as component of SUSE Manager Proxy 4.1",
          "product_id": "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Manager Proxy 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.129.1.x86_64 as component of SUSE Manager Proxy 4.1",
          "product_id": "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64 as component of SUSE Manager Proxy 4.1",
          "product_id": "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.129.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1",
          "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1",
          "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.129.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1",
          "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150200.24.129.1.noarch as component of SUSE Manager Retail Branch Server 4.1",
          "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150200.24.129.1.noarch as component of SUSE Manager Retail Branch Server 4.1",
          "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150200.24.129.1.noarch as component of SUSE Manager Retail Branch Server 4.1",
          "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.129.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1",
          "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.129.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1",
          "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1",
          "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150200.24.129.1.noarch as component of SUSE Manager Retail Branch Server 4.1",
          "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.129.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1",
          "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1",
          "product_id": "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.129.1.ppc64le as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.129.1.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.129.1.s390x as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.129.1.s390x",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.129.1.x86_64 as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64 as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.129.1.ppc64le as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.129.1.s390x as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.129.1.s390x",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.129.1.x86_64 as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150200.24.129.1.noarch as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150200.24.129.1.noarch as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150200.24.129.1.noarch as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.129.1.ppc64le as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.129.1.s390x as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.129.1.s390x",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.129.1.x86_64 as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.129.1.x86_64 as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64 as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150200.24.129.1.noarch as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.129.1.ppc64le as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.129.1.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.129.1.s390x as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.129.1.s390x",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.129.1.x86_64 as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64 as component of SUSE Manager Server 4.1",
          "product_id": "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.129.1.aarch64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.129.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-5.3.18-150200.24.129.1.x86_64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-default-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64"
        },
        "product_reference": "kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.129.1.aarch64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-5.3.18-150200.24.129.1.x86_64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-5.3.18-150200.24.129.1.noarch as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-devel-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-docs-5.3.18-150200.24.129.1.noarch as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-docs-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-5.3.18-150200.24.129.1.noarch as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-macros-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.129.1.aarch64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-obs-build-5.3.18-150200.24.129.1.x86_64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.129.1.aarch64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.129.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-5.3.18-150200.24.129.1.x86_64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-preempt-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-5.3.18-150200.24.129.1.noarch as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch"
        },
        "product_reference": "kernel-source-5.3.18-150200.24.129.1.noarch",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.129.1.aarch64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.129.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-5.3.18-150200.24.129.1.x86_64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "kernel-syms-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
        },
        "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2016-3695",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2016-3695"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The einj_error_inject function in drivers/acpi/apei/einj.c in the Linux kernel allows local users to simulate hardware errors and consequently cause a denial of service by leveraging failure to disable APEI error injection through EINJ when securelevel is set.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2016-3695",
          "url": "https://www.suse.com/security/cve/CVE-2016-3695"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1023051 for CVE-2016-3695",
          "url": "https://bugzilla.suse.com/1023051"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.2,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-28T06:48:59Z",
          "details": "low"
        }
      ],
      "title": "CVE-2016-3695"
    },
    {
      "cve": "CVE-2020-27784",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-27784"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability was found in the Linux kernel, where accessing a deallocated instance in printer_ioctl() printer_ioctl() tries to access of a printer_dev instance. However, use-after-free arises because it had been freed by gprinter_free().",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-27784",
          "url": "https://www.suse.com/security/cve/CVE-2020-27784"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202895 for CVE-2020-27784",
          "url": "https://bugzilla.suse.com/1202895"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-28T06:48:59Z",
          "details": "low"
        }
      ],
      "title": "CVE-2020-27784"
    },
    {
      "cve": "CVE-2020-36516",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-36516"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 5.16.11. The mixed IPID assignment method with the hash-based IPID assignment policy allows an off-path attacker to inject data into a victim\u0027s TCP session or terminate that session.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-36516",
          "url": "https://www.suse.com/security/cve/CVE-2020-36516"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196616 for CVE-2020-36516",
          "url": "https://bugzilla.suse.com/1196616"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196867 for CVE-2020-36516",
          "url": "https://bugzilla.suse.com/1196867"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204092 for CVE-2020-36516",
          "url": "https://bugzilla.suse.com/1204092"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204183 for CVE-2020-36516",
          "url": "https://bugzilla.suse.com/1204183"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-28T06:48:59Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-36516"
    },
    {
      "cve": "CVE-2021-4155",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-4155"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-4155",
          "url": "https://www.suse.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1194272 for CVE-2021-4155",
          "url": "https://bugzilla.suse.com/1194272"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199255 for CVE-2021-4155",
          "url": "https://bugzilla.suse.com/1199255"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200084 for CVE-2021-4155",
          "url": "https://bugzilla.suse.com/1200084"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-28T06:48:59Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-4155"
    },
    {
      "cve": "CVE-2021-4203",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-4203"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-4203",
          "url": "https://www.suse.com/security/cve/CVE-2021-4203"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1194535 for CVE-2021-4203",
          "url": "https://bugzilla.suse.com/1194535"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-28T06:48:59Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-4203"
    },
    {
      "cve": "CVE-2022-1012",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-1012"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A memory leak problem was found in the TCP source port generation algorithm in net/ipv4/tcp.c due to the small table perturb size. This flaw may allow an attacker to information leak and may cause a denial of service problem.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-1012",
          "url": "https://www.suse.com/security/cve/CVE-2022-1012"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199482 for CVE-2022-1012",
          "url": "https://bugzilla.suse.com/1199482"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199694 for CVE-2022-1012",
          "url": "https://bugzilla.suse.com/1199694"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202335 for CVE-2022-1012",
          "url": "https://bugzilla.suse.com/1202335"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-28T06:48:59Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-1012"
    },
    {
      "cve": "CVE-2022-20166",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-20166"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In various methods of kernel base drivers, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-182388481References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-20166",
          "url": "https://www.suse.com/security/cve/CVE-2022-20166"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200598 for CVE-2022-20166",
          "url": "https://bugzilla.suse.com/1200598"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212284 for CVE-2022-20166",
          "url": "https://bugzilla.suse.com/1212284"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-28T06:48:59Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-20166"
    },
    {
      "cve": "CVE-2022-20368",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-20368"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Product: AndroidVersions: Android kernelAndroid ID: A-224546354References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-20368",
          "url": "https://www.suse.com/security/cve/CVE-2022-20368"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202346 for CVE-2022-20368",
          "url": "https://bugzilla.suse.com/1202346"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212311 for CVE-2022-20368",
          "url": "https://bugzilla.suse.com/1212311"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-28T06:48:59Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-20368"
    },
    {
      "cve": "CVE-2022-20369",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-20369"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In v4l2_m2m_querybuf of v4l2-mem2mem.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-223375145References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-20369",
          "url": "https://www.suse.com/security/cve/CVE-2022-20369"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202347 for CVE-2022-20369",
          "url": "https://bugzilla.suse.com/1202347"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212321 for CVE-2022-20369",
          "url": "https://bugzilla.suse.com/1212321"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-28T06:48:59Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-20369"
    },
    {
      "cve": "CVE-2022-2588",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-2588"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "It was discovered that the cls_route filter implementation in the Linux kernel would not remove an old filter from the hashtable before freeing it if its handle had the value 0.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-2588",
          "url": "https://www.suse.com/security/cve/CVE-2022-2588"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202096 for CVE-2022-2588",
          "url": "https://bugzilla.suse.com/1202096"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203613 for CVE-2022-2588",
          "url": "https://bugzilla.suse.com/1203613"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1204183 for CVE-2022-2588",
          "url": "https://bugzilla.suse.com/1204183"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209225 for CVE-2022-2588",
          "url": "https://bugzilla.suse.com/1209225"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-28T06:48:59Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-2588"
    },
    {
      "cve": "CVE-2022-26373",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-26373"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-26373",
          "url": "https://www.suse.com/security/cve/CVE-2022-26373"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201726 for CVE-2022-26373",
          "url": "https://bugzilla.suse.com/1201726"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209619 for CVE-2022-26373",
          "url": "https://bugzilla.suse.com/1209619"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-28T06:48:59Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-26373"
    },
    {
      "cve": "CVE-2022-2639",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-2639"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An integer coercion error was found in the openvswitch kernel module. Given a sufficiently large number of actions, while copying and reserving memory for a new action of a new flow, the reserve_sfa_size() function does not return -EMSGSIZE as expected, potentially leading to an out-of-bounds write access. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-2639",
          "url": "https://www.suse.com/security/cve/CVE-2022-2639"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202154 for CVE-2022-2639",
          "url": "https://bugzilla.suse.com/1202154"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-28T06:48:59Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-2639"
    },
    {
      "cve": "CVE-2022-2663",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-2663"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was found in the Linux kernel in nf_conntrack_irc where the message handling can be confused and incorrectly matches the message. A firewall may be able to be bypassed when users are using unencrypted IRC with nf_conntrack_irc configured.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-2663",
          "url": "https://www.suse.com/security/cve/CVE-2022-2663"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202097 for CVE-2022-2663",
          "url": "https://bugzilla.suse.com/1202097"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212299 for CVE-2022-2663",
          "url": "https://bugzilla.suse.com/1212299"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-28T06:48:59Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-2663"
    },
    {
      "cve": "CVE-2022-2905",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-2905"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An out-of-bounds memory read flaw was found in the Linux kernel\u0027s BPF subsystem in how a user calls the bpf_tail_call function with a key larger than the max_entries of the map. This flaw allows a local user to gain unauthorized access to data.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-2905",
          "url": "https://www.suse.com/security/cve/CVE-2022-2905"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202860 for CVE-2022-2905",
          "url": "https://bugzilla.suse.com/1202860"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-28T06:48:59Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-2905"
    },
    {
      "cve": "CVE-2022-29581",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-29581"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Improper Update of Reference Count vulnerability in net/sched of Linux Kernel allows local attacker to cause privilege escalation to root. This issue affects: Linux Kernel versions prior to 5.18; version 4.14 and later versions.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-29581",
          "url": "https://www.suse.com/security/cve/CVE-2022-29581"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199665 for CVE-2022-29581",
          "url": "https://bugzilla.suse.com/1199665"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199695 for CVE-2022-29581",
          "url": "https://bugzilla.suse.com/1199695"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205313 for CVE-2022-29581",
          "url": "https://bugzilla.suse.com/1205313"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-28T06:48:59Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-29581"
    },
    {
      "cve": "CVE-2022-2977",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-2977"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw was found in the Linux kernel implementation of proxied virtualized TPM devices. On a system where virtualized TPM devices are configured (this is not the default) a local attacker can create a use-after-free and create a situation where it may be possible to escalate privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-2977",
          "url": "https://www.suse.com/security/cve/CVE-2022-2977"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202672 for CVE-2022-2977",
          "url": "https://bugzilla.suse.com/1202672"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-28T06:48:59Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-2977"
    },
    {
      "cve": "CVE-2022-3028",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-3028"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race condition was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-3028",
          "url": "https://www.suse.com/security/cve/CVE-2022-3028"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202898 for CVE-2022-3028",
          "url": "https://bugzilla.suse.com/1202898"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212296 for CVE-2022-3028",
          "url": "https://bugzilla.suse.com/1212296"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-28T06:48:59Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-3028"
    },
    {
      "cve": "CVE-2022-32250",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-32250"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-32250",
          "url": "https://www.suse.com/security/cve/CVE-2022-32250"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200015 for CVE-2022-32250",
          "url": "https://bugzilla.suse.com/1200015"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200268 for CVE-2022-32250",
          "url": "https://bugzilla.suse.com/1200268"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200494 for CVE-2022-32250",
          "url": "https://bugzilla.suse.com/1200494"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202992 for CVE-2022-32250",
          "url": "https://bugzilla.suse.com/1202992"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1202993 for CVE-2022-32250",
          "url": "https://bugzilla.suse.com/1202993"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203002 for CVE-2022-32250",
          "url": "https://bugzilla.suse.com/1203002"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-28T06:48:59Z",
          "details": "important"
        }
      ],
      "title": "CVE-2022-32250"
    },
    {
      "cve": "CVE-2022-36879",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-36879"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-36879",
          "url": "https://www.suse.com/security/cve/CVE-2022-36879"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1201948 for CVE-2022-36879",
          "url": "https://bugzilla.suse.com/1201948"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212327 for CVE-2022-36879",
          "url": "https://bugzilla.suse.com/1212327"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-28T06:48:59Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-36879"
    },
    {
      "cve": "CVE-2022-39188",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-39188"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19. Because of a race condition (unmap_mapping_range versus munmap), a device driver can free a page while it still has stale TLB entries. This only occurs in situations with VM_PFNMAP VMAs.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
          "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
          "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-39188",
          "url": "https://www.suse.com/security/cve/CVE-2022-39188"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203107 for CVE-2022-39188",
          "url": "https://bugzilla.suse.com/1203107"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1203116 for CVE-2022-39188",
          "url": "https://bugzilla.suse.com/1203116"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1205313 for CVE-2022-39188",
          "url": "https://bugzilla.suse.com/1205313"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1209225 for CVE-2022-39188",
          "url": "https://bugzilla.suse.com/1209225"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1212326 for CVE-2022-39188",
          "url": "https://bugzilla.suse.com/1212326"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.ppc64le",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.s390x",
            "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-1-150200.5.3.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.129.1.150200.9.61.1.x86_64",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.129.1.noarch",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.129.1.x86_64",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.ppc64le",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.s390x",
            "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.129.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-09-28T06:48:59Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-39188"
    }
  ]
}
  suse-su-2022:0477-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "\nThe SUSE Linux Enterprise 12 SP2 LTSS kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2018-25020: Fixed an overflow in the BPF subsystem due to a mishandling of a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions. This affects kernel/bpf/core.c and net/core/filter.c (bnc#1193575).\n- CVE-2019-0136: Fixed insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver that may have allowed an unauthenticated user to potentially enable denial of service via adjacent access (bnc#1193157).\n- CVE-2020-35519: Fixed out-of-bounds memory access in x25_bind in net/x25/af_x25.c. A bounds check failure allowed a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information (bnc#1183696).\n- CVE-2021-0935: Fixed possible out of bounds write in ip6_xmit of ip6_output.c due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192032).\n- CVE-2021-28711: Fixed issue with xen/blkfront to harden blkfront against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28712: Fixed issue with xen/netfront to harden netfront against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28713: Fixed issue with xen/console to harden hvc_xen against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28715: Fixed issue with xen/netback to do not queue unlimited number of packages (XSA-392) (bsc#1193442).\n- CVE-2021-33098: Fixed improper input validation in the Intel(R) Ethernet ixgbe driver that may have allowed an authenticated user to potentially cause denial of service via local access (bnc#1192877).\n- CVE-2021-3564: Fixed double-free memory corruption in the Linux kernel HCI device initialization subsystem that could have been used by attaching malicious HCI TTY Bluetooth devices. A local user could use this flaw to crash the system (bnc#1186207).\n- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).\n- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).\n- CVE-2021-4002: Fixed incorrect TLBs flush in hugetlbfs after huge_pmd_unshare (bsc#1192946).\n- CVE-2021-4083: Fixed a read-after-free memory flaw inside the garbage collection for Unix domain socket file handlers when users call close() and fget() simultaneouslyand can potentially trigger a race condition (bnc#1193727).\n- CVE-2021-4149: Fixed btrfs unlock newly allocated extent buffer after error (bsc#1194001).\n- CVE-2021-4155: Fixed XFS map issue when unwritten blocks in XFS_IOC_{ALLOC,FREE}SP just like fallocate (bsc#1194272).\n- CVE-2021-4197: Use cgroup open-time credentials for process migraton perm checks (bsc#1194302).\n- CVE-2021-4202: Fixed NFC race condition by adding NCI_UNREG flag (bsc#1194529).\n- CVE-2021-43976: Fixed insufficient access control in drivers/net/wireless/marvell/mwifiex/usb.c that allowed an attacker who connect a crafted USB device to cause denial of service (bnc#1192847).\n- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).\n- CVE-2021-45485: Fixed information leak in the IPv6 implementation in net/ipv6/output_core.c (bnc#1194094).\n- CVE-2021-45486: Fixed information leak inside the IPv4 implementation caused by very small hash table (bnc#1194087).\n- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).\n\n\nThe following non-security bugs were fixed:\n\n- kprobes: Limit max data_size of the kretprobe instances (bsc#1193669).\n- memstick: rtsx_usb_ms: fix UAF\n- moxart: fix potential use-after-free on remove path (bsc1194516).\n- net/x25: fix a race in x25_bind() (networking-stable-19_03_15).\n- ring-buffer: Protect ring_buffer_reset() from reentrancy (bsc#1179960).\n- tty: hvc: replace BUG_ON() with negative return value (git-fixes).\n- xen-netfront: do not assume sk_buff_head list is empty in error handling (git-fixes).\n- xen-netfront: do not use ~0U as error return value for xennet_fill_frags() (git-fixes).\n- xen/blkfront: do not take local copy of a request from the ring page (git-fixes).\n- xen/blkfront: do not trust the backend response data blindly (git-fixes).\n- xen/blkfront: read response from backend only once (git-fixes).\n- xen/netfront: disentangle tx_skb_freelist (git-fixes).\n- xen/netfront: do not bug in case of too many frags (bnc#1012382).\n- xen/netfront: do not cache skb_shinfo() (bnc#1012382).\n- xen/netfront: do not read data from request on the ring page (git-fixes).\n- xen/netfront: do not trust the backend response data blindly (git-fixes).\n- xen/netfront: read response from backend only once (git-fixes).\n- xen: sync include/xen/interface/io/ring.h with Xen\u0027s newest version (git-fixes).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2022-477,SUSE-SLE-SERVER-12-SP2-BCL-2022-477",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0477-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:0477-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220477-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:0477-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010246.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1012382",
        "url": "https://bugzilla.suse.com/1012382"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1179960",
        "url": "https://bugzilla.suse.com/1179960"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1183696",
        "url": "https://bugzilla.suse.com/1183696"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1186207",
        "url": "https://bugzilla.suse.com/1186207"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1192032",
        "url": "https://bugzilla.suse.com/1192032"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1192847",
        "url": "https://bugzilla.suse.com/1192847"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1192877",
        "url": "https://bugzilla.suse.com/1192877"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1192946",
        "url": "https://bugzilla.suse.com/1192946"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1193157",
        "url": "https://bugzilla.suse.com/1193157"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1193440",
        "url": "https://bugzilla.suse.com/1193440"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1193442",
        "url": "https://bugzilla.suse.com/1193442"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1193575",
        "url": "https://bugzilla.suse.com/1193575"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1193669",
        "url": "https://bugzilla.suse.com/1193669"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1193727",
        "url": "https://bugzilla.suse.com/1193727"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1193861",
        "url": "https://bugzilla.suse.com/1193861"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1193864",
        "url": "https://bugzilla.suse.com/1193864"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1193867",
        "url": "https://bugzilla.suse.com/1193867"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194001",
        "url": "https://bugzilla.suse.com/1194001"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194087",
        "url": "https://bugzilla.suse.com/1194087"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194094",
        "url": "https://bugzilla.suse.com/1194094"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194272",
        "url": "https://bugzilla.suse.com/1194272"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194302",
        "url": "https://bugzilla.suse.com/1194302"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194516",
        "url": "https://bugzilla.suse.com/1194516"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194529",
        "url": "https://bugzilla.suse.com/1194529"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194880",
        "url": "https://bugzilla.suse.com/1194880"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2018-25020 page",
        "url": "https://www.suse.com/security/cve/CVE-2018-25020/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-0136 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-0136/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-35519 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-35519/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-0935 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-0935/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-28711 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-28711/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-28712 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-28712/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-28713 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-28713/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-28715 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-28715/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-33098 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-33098/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3564 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3564/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-39648 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-39648/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-39657 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-39657/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-4002 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-4002/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-4083 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-4083/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-4149 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-4149/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-4155 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-4155/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-4197 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-4197/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-4202 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-4202/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-43976 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-43976/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-45095 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-45095/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-45485 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-45485/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-45486 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-45486/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-0330 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-0330/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2022-02-17T13:41:34Z",
      "generator": {
        "date": "2022-02-17T13:41:34Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:0477-1",
      "initial_release_date": "2022-02-17T13:41:34Z",
      "revision_history": [
        {
          "date": "2022-02-17T13:41:34Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.121-92.164.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.121-92.164.1.aarch64",
                  "product_id": "cluster-md-kmp-default-4.4.121-92.164.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-vanilla-4.4.121-92.164.1.aarch64",
                "product": {
                  "name": "cluster-md-kmp-vanilla-4.4.121-92.164.1.aarch64",
                  "product_id": "cluster-md-kmp-vanilla-4.4.121-92.164.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-default-4.4.121-92.164.1.aarch64",
                "product": {
                  "name": "cluster-network-kmp-default-4.4.121-92.164.1.aarch64",
                  "product_id": "cluster-network-kmp-default-4.4.121-92.164.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-vanilla-4.4.121-92.164.1.aarch64",
                "product": {
                  "name": "cluster-network-kmp-vanilla-4.4.121-92.164.1.aarch64",
                  "product_id": "cluster-network-kmp-vanilla-4.4.121-92.164.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.121-92.164.1.aarch64",
                "product": {
                  "name": "dlm-kmp-default-4.4.121-92.164.1.aarch64",
                  "product_id": "dlm-kmp-default-4.4.121-92.164.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-vanilla-4.4.121-92.164.1.aarch64",
                "product": {
                  "name": "dlm-kmp-vanilla-4.4.121-92.164.1.aarch64",
                  "product_id": "dlm-kmp-vanilla-4.4.121-92.164.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.121-92.164.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-default-4.4.121-92.164.1.aarch64",
                  "product_id": "gfs2-kmp-default-4.4.121-92.164.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-vanilla-4.4.121-92.164.1.aarch64",
                "product": {
                  "name": "gfs2-kmp-vanilla-4.4.121-92.164.1.aarch64",
                  "product_id": "gfs2-kmp-vanilla-4.4.121-92.164.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.121-92.164.1.aarch64",
                "product": {
                  "name": "kernel-default-4.4.121-92.164.1.aarch64",
                  "product_id": "kernel-default-4.4.121-92.164.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.121-92.164.1.aarch64",
                "product": {
                  "name": "kernel-default-base-4.4.121-92.164.1.aarch64",
                  "product_id": "kernel-default-base-4.4.121-92.164.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.121-92.164.1.aarch64",
                "product": {
                  "name": "kernel-default-devel-4.4.121-92.164.1.aarch64",
                  "product_id": "kernel-default-devel-4.4.121-92.164.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.121-92.164.1.aarch64",
                "product": {
                  "name": "kernel-default-extra-4.4.121-92.164.1.aarch64",
                  "product_id": "kernel-default-extra-4.4.121-92.164.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.121-92.164.1.aarch64",
                "product": {
                  "name": "kernel-default-kgraft-4.4.121-92.164.1.aarch64",
                  "product_id": "kernel-default-kgraft-4.4.121-92.164.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.121-92.164.1.aarch64",
                "product": {
                  "name": "kernel-obs-build-4.4.121-92.164.1.aarch64",
                  "product_id": "kernel-obs-build-4.4.121-92.164.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.121-92.164.1.aarch64",
                "product": {
                  "name": "kernel-obs-qa-4.4.121-92.164.1.aarch64",
                  "product_id": "kernel-obs-qa-4.4.121-92.164.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.121-92.164.1.aarch64",
                "product": {
                  "name": "kernel-syms-4.4.121-92.164.1.aarch64",
                  "product_id": "kernel-syms-4.4.121-92.164.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.121-92.164.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-4.4.121-92.164.1.aarch64",
                  "product_id": "kernel-vanilla-4.4.121-92.164.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.121-92.164.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-base-4.4.121-92.164.1.aarch64",
                  "product_id": "kernel-vanilla-base-4.4.121-92.164.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.121-92.164.1.aarch64",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.121-92.164.1.aarch64",
                  "product_id": "kernel-vanilla-devel-4.4.121-92.164.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.121-92.164.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.121-92.164.1.aarch64",
                  "product_id": "ocfs2-kmp-default-4.4.121-92.164.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-vanilla-4.4.121-92.164.1.aarch64",
                "product": {
                  "name": "ocfs2-kmp-vanilla-4.4.121-92.164.1.aarch64",
                  "product_id": "ocfs2-kmp-vanilla-4.4.121-92.164.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-4.4.121-92.164.1.noarch",
                "product": {
                  "name": "kernel-devel-4.4.121-92.164.1.noarch",
                  "product_id": "kernel-devel-4.4.121-92.164.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-4.4.121-92.164.1.noarch",
                "product": {
                  "name": "kernel-docs-4.4.121-92.164.1.noarch",
                  "product_id": "kernel-docs-4.4.121-92.164.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-html-4.4.121-92.164.1.noarch",
                "product": {
                  "name": "kernel-docs-html-4.4.121-92.164.1.noarch",
                  "product_id": "kernel-docs-html-4.4.121-92.164.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-docs-pdf-4.4.121-92.164.1.noarch",
                "product": {
                  "name": "kernel-docs-pdf-4.4.121-92.164.1.noarch",
                  "product_id": "kernel-docs-pdf-4.4.121-92.164.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-macros-4.4.121-92.164.1.noarch",
                "product": {
                  "name": "kernel-macros-4.4.121-92.164.1.noarch",
                  "product_id": "kernel-macros-4.4.121-92.164.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-4.4.121-92.164.1.noarch",
                "product": {
                  "name": "kernel-source-4.4.121-92.164.1.noarch",
                  "product_id": "kernel-source-4.4.121-92.164.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-vanilla-4.4.121-92.164.1.noarch",
                "product": {
                  "name": "kernel-source-vanilla-4.4.121-92.164.1.noarch",
                  "product_id": "kernel-source-vanilla-4.4.121-92.164.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-debug-4.4.121-92.164.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-debug-4.4.121-92.164.1.ppc64le",
                  "product_id": "cluster-md-kmp-debug-4.4.121-92.164.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.121-92.164.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.121-92.164.1.ppc64le",
                  "product_id": "cluster-md-kmp-default-4.4.121-92.164.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-vanilla-4.4.121-92.164.1.ppc64le",
                "product": {
                  "name": "cluster-md-kmp-vanilla-4.4.121-92.164.1.ppc64le",
                  "product_id": "cluster-md-kmp-vanilla-4.4.121-92.164.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-debug-4.4.121-92.164.1.ppc64le",
                "product": {
                  "name": "cluster-network-kmp-debug-4.4.121-92.164.1.ppc64le",
                  "product_id": "cluster-network-kmp-debug-4.4.121-92.164.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-default-4.4.121-92.164.1.ppc64le",
                "product": {
                  "name": "cluster-network-kmp-default-4.4.121-92.164.1.ppc64le",
                  "product_id": "cluster-network-kmp-default-4.4.121-92.164.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-vanilla-4.4.121-92.164.1.ppc64le",
                "product": {
                  "name": "cluster-network-kmp-vanilla-4.4.121-92.164.1.ppc64le",
                  "product_id": "cluster-network-kmp-vanilla-4.4.121-92.164.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-debug-4.4.121-92.164.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-debug-4.4.121-92.164.1.ppc64le",
                  "product_id": "dlm-kmp-debug-4.4.121-92.164.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.121-92.164.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-default-4.4.121-92.164.1.ppc64le",
                  "product_id": "dlm-kmp-default-4.4.121-92.164.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-vanilla-4.4.121-92.164.1.ppc64le",
                "product": {
                  "name": "dlm-kmp-vanilla-4.4.121-92.164.1.ppc64le",
                  "product_id": "dlm-kmp-vanilla-4.4.121-92.164.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-debug-4.4.121-92.164.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-debug-4.4.121-92.164.1.ppc64le",
                  "product_id": "gfs2-kmp-debug-4.4.121-92.164.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.121-92.164.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-default-4.4.121-92.164.1.ppc64le",
                  "product_id": "gfs2-kmp-default-4.4.121-92.164.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-vanilla-4.4.121-92.164.1.ppc64le",
                "product": {
                  "name": "gfs2-kmp-vanilla-4.4.121-92.164.1.ppc64le",
                  "product_id": "gfs2-kmp-vanilla-4.4.121-92.164.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.4.121-92.164.1.ppc64le",
                "product": {
                  "name": "kernel-debug-4.4.121-92.164.1.ppc64le",
                  "product_id": "kernel-debug-4.4.121-92.164.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.4.121-92.164.1.ppc64le",
                "product": {
                  "name": "kernel-debug-base-4.4.121-92.164.1.ppc64le",
                  "product_id": "kernel-debug-base-4.4.121-92.164.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.4.121-92.164.1.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-4.4.121-92.164.1.ppc64le",
                  "product_id": "kernel-debug-devel-4.4.121-92.164.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-extra-4.4.121-92.164.1.ppc64le",
                "product": {
                  "name": "kernel-debug-extra-4.4.121-92.164.1.ppc64le",
                  "product_id": "kernel-debug-extra-4.4.121-92.164.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-kgraft-4.4.121-92.164.1.ppc64le",
                "product": {
                  "name": "kernel-debug-kgraft-4.4.121-92.164.1.ppc64le",
                  "product_id": "kernel-debug-kgraft-4.4.121-92.164.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.121-92.164.1.ppc64le",
                "product": {
                  "name": "kernel-default-4.4.121-92.164.1.ppc64le",
                  "product_id": "kernel-default-4.4.121-92.164.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.121-92.164.1.ppc64le",
                "product": {
                  "name": "kernel-default-base-4.4.121-92.164.1.ppc64le",
                  "product_id": "kernel-default-base-4.4.121-92.164.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.121-92.164.1.ppc64le",
                "product": {
                  "name": "kernel-default-devel-4.4.121-92.164.1.ppc64le",
                  "product_id": "kernel-default-devel-4.4.121-92.164.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.121-92.164.1.ppc64le",
                "product": {
                  "name": "kernel-default-extra-4.4.121-92.164.1.ppc64le",
                  "product_id": "kernel-default-extra-4.4.121-92.164.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.121-92.164.1.ppc64le",
                "product": {
                  "name": "kernel-default-kgraft-4.4.121-92.164.1.ppc64le",
                  "product_id": "kernel-default-kgraft-4.4.121-92.164.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.121-92.164.1.ppc64le",
                "product": {
                  "name": "kernel-obs-build-4.4.121-92.164.1.ppc64le",
                  "product_id": "kernel-obs-build-4.4.121-92.164.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.121-92.164.1.ppc64le",
                "product": {
                  "name": "kernel-obs-qa-4.4.121-92.164.1.ppc64le",
                  "product_id": "kernel-obs-qa-4.4.121-92.164.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.121-92.164.1.ppc64le",
                "product": {
                  "name": "kernel-syms-4.4.121-92.164.1.ppc64le",
                  "product_id": "kernel-syms-4.4.121-92.164.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.121-92.164.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-4.4.121-92.164.1.ppc64le",
                  "product_id": "kernel-vanilla-4.4.121-92.164.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.121-92.164.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-base-4.4.121-92.164.1.ppc64le",
                  "product_id": "kernel-vanilla-base-4.4.121-92.164.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.121-92.164.1.ppc64le",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.121-92.164.1.ppc64le",
                  "product_id": "kernel-vanilla-devel-4.4.121-92.164.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-debug-4.4.121-92.164.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-debug-4.4.121-92.164.1.ppc64le",
                  "product_id": "ocfs2-kmp-debug-4.4.121-92.164.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.121-92.164.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.121-92.164.1.ppc64le",
                  "product_id": "ocfs2-kmp-default-4.4.121-92.164.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-vanilla-4.4.121-92.164.1.ppc64le",
                "product": {
                  "name": "ocfs2-kmp-vanilla-4.4.121-92.164.1.ppc64le",
                  "product_id": "ocfs2-kmp-vanilla-4.4.121-92.164.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.121-92.164.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.121-92.164.1.s390x",
                  "product_id": "cluster-md-kmp-default-4.4.121-92.164.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-vanilla-4.4.121-92.164.1.s390x",
                "product": {
                  "name": "cluster-md-kmp-vanilla-4.4.121-92.164.1.s390x",
                  "product_id": "cluster-md-kmp-vanilla-4.4.121-92.164.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-default-4.4.121-92.164.1.s390x",
                "product": {
                  "name": "cluster-network-kmp-default-4.4.121-92.164.1.s390x",
                  "product_id": "cluster-network-kmp-default-4.4.121-92.164.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-vanilla-4.4.121-92.164.1.s390x",
                "product": {
                  "name": "cluster-network-kmp-vanilla-4.4.121-92.164.1.s390x",
                  "product_id": "cluster-network-kmp-vanilla-4.4.121-92.164.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.121-92.164.1.s390x",
                "product": {
                  "name": "dlm-kmp-default-4.4.121-92.164.1.s390x",
                  "product_id": "dlm-kmp-default-4.4.121-92.164.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-vanilla-4.4.121-92.164.1.s390x",
                "product": {
                  "name": "dlm-kmp-vanilla-4.4.121-92.164.1.s390x",
                  "product_id": "dlm-kmp-vanilla-4.4.121-92.164.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.121-92.164.1.s390x",
                "product": {
                  "name": "gfs2-kmp-default-4.4.121-92.164.1.s390x",
                  "product_id": "gfs2-kmp-default-4.4.121-92.164.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-vanilla-4.4.121-92.164.1.s390x",
                "product": {
                  "name": "gfs2-kmp-vanilla-4.4.121-92.164.1.s390x",
                  "product_id": "gfs2-kmp-vanilla-4.4.121-92.164.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.121-92.164.1.s390x",
                "product": {
                  "name": "kernel-default-4.4.121-92.164.1.s390x",
                  "product_id": "kernel-default-4.4.121-92.164.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.121-92.164.1.s390x",
                "product": {
                  "name": "kernel-default-base-4.4.121-92.164.1.s390x",
                  "product_id": "kernel-default-base-4.4.121-92.164.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.121-92.164.1.s390x",
                "product": {
                  "name": "kernel-default-devel-4.4.121-92.164.1.s390x",
                  "product_id": "kernel-default-devel-4.4.121-92.164.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.121-92.164.1.s390x",
                "product": {
                  "name": "kernel-default-extra-4.4.121-92.164.1.s390x",
                  "product_id": "kernel-default-extra-4.4.121-92.164.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.121-92.164.1.s390x",
                "product": {
                  "name": "kernel-default-kgraft-4.4.121-92.164.1.s390x",
                  "product_id": "kernel-default-kgraft-4.4.121-92.164.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-4.4.121-92.164.1.s390x",
                "product": {
                  "name": "kernel-default-man-4.4.121-92.164.1.s390x",
                  "product_id": "kernel-default-man-4.4.121-92.164.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.121-92.164.1.s390x",
                "product": {
                  "name": "kernel-obs-build-4.4.121-92.164.1.s390x",
                  "product_id": "kernel-obs-build-4.4.121-92.164.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.121-92.164.1.s390x",
                "product": {
                  "name": "kernel-obs-qa-4.4.121-92.164.1.s390x",
                  "product_id": "kernel-obs-qa-4.4.121-92.164.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.121-92.164.1.s390x",
                "product": {
                  "name": "kernel-syms-4.4.121-92.164.1.s390x",
                  "product_id": "kernel-syms-4.4.121-92.164.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.121-92.164.1.s390x",
                "product": {
                  "name": "kernel-vanilla-4.4.121-92.164.1.s390x",
                  "product_id": "kernel-vanilla-4.4.121-92.164.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.121-92.164.1.s390x",
                "product": {
                  "name": "kernel-vanilla-base-4.4.121-92.164.1.s390x",
                  "product_id": "kernel-vanilla-base-4.4.121-92.164.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.121-92.164.1.s390x",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.121-92.164.1.s390x",
                  "product_id": "kernel-vanilla-devel-4.4.121-92.164.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-4.4.121-92.164.1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-4.4.121-92.164.1.s390x",
                  "product_id": "kernel-zfcpdump-4.4.121-92.164.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.121-92.164.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.121-92.164.1.s390x",
                  "product_id": "ocfs2-kmp-default-4.4.121-92.164.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-vanilla-4.4.121-92.164.1.s390x",
                "product": {
                  "name": "ocfs2-kmp-vanilla-4.4.121-92.164.1.s390x",
                  "product_id": "ocfs2-kmp-vanilla-4.4.121-92.164.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cluster-md-kmp-debug-4.4.121-92.164.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-debug-4.4.121-92.164.1.x86_64",
                  "product_id": "cluster-md-kmp-debug-4.4.121-92.164.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-default-4.4.121-92.164.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-default-4.4.121-92.164.1.x86_64",
                  "product_id": "cluster-md-kmp-default-4.4.121-92.164.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-md-kmp-vanilla-4.4.121-92.164.1.x86_64",
                "product": {
                  "name": "cluster-md-kmp-vanilla-4.4.121-92.164.1.x86_64",
                  "product_id": "cluster-md-kmp-vanilla-4.4.121-92.164.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-debug-4.4.121-92.164.1.x86_64",
                "product": {
                  "name": "cluster-network-kmp-debug-4.4.121-92.164.1.x86_64",
                  "product_id": "cluster-network-kmp-debug-4.4.121-92.164.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-default-4.4.121-92.164.1.x86_64",
                "product": {
                  "name": "cluster-network-kmp-default-4.4.121-92.164.1.x86_64",
                  "product_id": "cluster-network-kmp-default-4.4.121-92.164.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "cluster-network-kmp-vanilla-4.4.121-92.164.1.x86_64",
                "product": {
                  "name": "cluster-network-kmp-vanilla-4.4.121-92.164.1.x86_64",
                  "product_id": "cluster-network-kmp-vanilla-4.4.121-92.164.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-debug-4.4.121-92.164.1.x86_64",
                "product": {
                  "name": "dlm-kmp-debug-4.4.121-92.164.1.x86_64",
                  "product_id": "dlm-kmp-debug-4.4.121-92.164.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-default-4.4.121-92.164.1.x86_64",
                "product": {
                  "name": "dlm-kmp-default-4.4.121-92.164.1.x86_64",
                  "product_id": "dlm-kmp-default-4.4.121-92.164.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "dlm-kmp-vanilla-4.4.121-92.164.1.x86_64",
                "product": {
                  "name": "dlm-kmp-vanilla-4.4.121-92.164.1.x86_64",
                  "product_id": "dlm-kmp-vanilla-4.4.121-92.164.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-debug-4.4.121-92.164.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-debug-4.4.121-92.164.1.x86_64",
                  "product_id": "gfs2-kmp-debug-4.4.121-92.164.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-default-4.4.121-92.164.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-default-4.4.121-92.164.1.x86_64",
                  "product_id": "gfs2-kmp-default-4.4.121-92.164.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "gfs2-kmp-vanilla-4.4.121-92.164.1.x86_64",
                "product": {
                  "name": "gfs2-kmp-vanilla-4.4.121-92.164.1.x86_64",
                  "product_id": "gfs2-kmp-vanilla-4.4.121-92.164.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-4.4.121-92.164.1.x86_64",
                "product": {
                  "name": "kernel-debug-4.4.121-92.164.1.x86_64",
                  "product_id": "kernel-debug-4.4.121-92.164.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-base-4.4.121-92.164.1.x86_64",
                "product": {
                  "name": "kernel-debug-base-4.4.121-92.164.1.x86_64",
                  "product_id": "kernel-debug-base-4.4.121-92.164.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-4.4.121-92.164.1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-4.4.121-92.164.1.x86_64",
                  "product_id": "kernel-debug-devel-4.4.121-92.164.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-extra-4.4.121-92.164.1.x86_64",
                "product": {
                  "name": "kernel-debug-extra-4.4.121-92.164.1.x86_64",
                  "product_id": "kernel-debug-extra-4.4.121-92.164.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-kgraft-4.4.121-92.164.1.x86_64",
                "product": {
                  "name": "kernel-debug-kgraft-4.4.121-92.164.1.x86_64",
                  "product_id": "kernel-debug-kgraft-4.4.121-92.164.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-4.4.121-92.164.1.x86_64",
                "product": {
                  "name": "kernel-default-4.4.121-92.164.1.x86_64",
                  "product_id": "kernel-default-4.4.121-92.164.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-4.4.121-92.164.1.x86_64",
                "product": {
                  "name": "kernel-default-base-4.4.121-92.164.1.x86_64",
                  "product_id": "kernel-default-base-4.4.121-92.164.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-4.4.121-92.164.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-4.4.121-92.164.1.x86_64",
                  "product_id": "kernel-default-devel-4.4.121-92.164.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-extra-4.4.121-92.164.1.x86_64",
                "product": {
                  "name": "kernel-default-extra-4.4.121-92.164.1.x86_64",
                  "product_id": "kernel-default-extra-4.4.121-92.164.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-kgraft-4.4.121-92.164.1.x86_64",
                "product": {
                  "name": "kernel-default-kgraft-4.4.121-92.164.1.x86_64",
                  "product_id": "kernel-default-kgraft-4.4.121-92.164.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-build-4.4.121-92.164.1.x86_64",
                "product": {
                  "name": "kernel-obs-build-4.4.121-92.164.1.x86_64",
                  "product_id": "kernel-obs-build-4.4.121-92.164.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-obs-qa-4.4.121-92.164.1.x86_64",
                "product": {
                  "name": "kernel-obs-qa-4.4.121-92.164.1.x86_64",
                  "product_id": "kernel-obs-qa-4.4.121-92.164.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-4.4.121-92.164.1.x86_64",
                "product": {
                  "name": "kernel-syms-4.4.121-92.164.1.x86_64",
                  "product_id": "kernel-syms-4.4.121-92.164.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-4.4.121-92.164.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-4.4.121-92.164.1.x86_64",
                  "product_id": "kernel-vanilla-4.4.121-92.164.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-base-4.4.121-92.164.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-base-4.4.121-92.164.1.x86_64",
                  "product_id": "kernel-vanilla-base-4.4.121-92.164.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-vanilla-devel-4.4.121-92.164.1.x86_64",
                "product": {
                  "name": "kernel-vanilla-devel-4.4.121-92.164.1.x86_64",
                  "product_id": "kernel-vanilla-devel-4.4.121-92.164.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-debug-4.4.121-92.164.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-debug-4.4.121-92.164.1.x86_64",
                  "product_id": "ocfs2-kmp-debug-4.4.121-92.164.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-default-4.4.121-92.164.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-default-4.4.121-92.164.1.x86_64",
                  "product_id": "ocfs2-kmp-default-4.4.121-92.164.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ocfs2-kmp-vanilla-4.4.121-92.164.1.x86_64",
                "product": {
                  "name": "ocfs2-kmp-vanilla-4.4.121-92.164.1.x86_64",
                  "product_id": "ocfs2-kmp-vanilla-4.4.121-92.164.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP2-BCL",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP2-BCL",
                  "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-bcl:12:sp2"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-4.4.121-92.164.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64"
        },
        "product_reference": "kernel-default-4.4.121-92.164.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-4.4.121-92.164.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64"
        },
        "product_reference": "kernel-default-base-4.4.121-92.164.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-4.4.121-92.164.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64"
        },
        "product_reference": "kernel-default-devel-4.4.121-92.164.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-4.4.121-92.164.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch"
        },
        "product_reference": "kernel-devel-4.4.121-92.164.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-macros-4.4.121-92.164.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch"
        },
        "product_reference": "kernel-macros-4.4.121-92.164.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-4.4.121-92.164.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch"
        },
        "product_reference": "kernel-source-4.4.121-92.164.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-4.4.121-92.164.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
        },
        "product_reference": "kernel-syms-4.4.121-92.164.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-25020",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2018-25020"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The BPF subsystem in the Linux kernel before 4.17 mishandles situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. This affects kernel/bpf/core.c and net/core/filter.c.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2018-25020",
          "url": "https://www.suse.com/security/cve/CVE-2018-25020"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1193575 for CVE-2018-25020",
          "url": "https://bugzilla.suse.com/1193575"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-17T13:41:34Z",
          "details": "important"
        }
      ],
      "title": "CVE-2018-25020"
    },
    {
      "cve": "CVE-2019-0136",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-0136"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver before version 21.10 may allow an unauthenticated user to potentially enable denial of service via adjacent access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-0136",
          "url": "https://www.suse.com/security/cve/CVE-2019-0136"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1193157 for CVE-2019-0136",
          "url": "https://bugzilla.suse.com/1193157"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199615 for CVE-2019-0136",
          "url": "https://bugzilla.suse.com/1199615"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199616 for CVE-2019-0136",
          "url": "https://bugzilla.suse.com/1199616"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-17T13:41:34Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-0136"
    },
    {
      "cve": "CVE-2020-35519",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-35519"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An out-of-bounds (OOB) memory access flaw was found in x25_bind in net/x25/af_x25.c in the Linux kernel version v5.12-rc5. A bounds check failure allows a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-35519",
          "url": "https://www.suse.com/security/cve/CVE-2020-35519"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1183696 for CVE-2020-35519",
          "url": "https://bugzilla.suse.com/1183696"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1184953 for CVE-2020-35519",
          "url": "https://bugzilla.suse.com/1184953"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1211495 for CVE-2020-35519",
          "url": "https://bugzilla.suse.com/1211495"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-17T13:41:34Z",
          "details": "important"
        }
      ],
      "title": "CVE-2020-35519"
    },
    {
      "cve": "CVE-2021-0935",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-0935"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In ip6_xmit of ip6_output.c, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-168607263References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-0935",
          "url": "https://www.suse.com/security/cve/CVE-2021-0935"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1192032 for CVE-2021-0935",
          "url": "https://bugzilla.suse.com/1192032"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1192042 for CVE-2021-0935",
          "url": "https://bugzilla.suse.com/1192042"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196722 for CVE-2021-0935",
          "url": "https://bugzilla.suse.com/1196722"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-17T13:41:34Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-0935"
    },
    {
      "cve": "CVE-2021-28711",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-28711"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-28711",
          "url": "https://www.suse.com/security/cve/CVE-2021-28711"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1193440 for CVE-2021-28711",
          "url": "https://bugzilla.suse.com/1193440"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-17T13:41:34Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-28711"
    },
    {
      "cve": "CVE-2021-28712",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-28712"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-28712",
          "url": "https://www.suse.com/security/cve/CVE-2021-28712"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1193440 for CVE-2021-28712",
          "url": "https://bugzilla.suse.com/1193440"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-17T13:41:34Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-28712"
    },
    {
      "cve": "CVE-2021-28713",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-28713"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-28713",
          "url": "https://www.suse.com/security/cve/CVE-2021-28713"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1193440 for CVE-2021-28713",
          "url": "https://bugzilla.suse.com/1193440"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-17T13:41:34Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-28713"
    },
    {
      "cve": "CVE-2021-28715",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-28715"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel\u0027s netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714)",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-28715",
          "url": "https://www.suse.com/security/cve/CVE-2021-28715"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1193442 for CVE-2021-28715",
          "url": "https://bugzilla.suse.com/1193442"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-17T13:41:34Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-28715"
    },
    {
      "cve": "CVE-2021-33098",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-33098"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Improper input validation in the Intel(R) Ethernet ixgbe driver for Linux before version 3.17.3 may allow an authenticated user to potentially enable denial of service via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-33098",
          "url": "https://www.suse.com/security/cve/CVE-2021-33098"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1192877 for CVE-2021-33098",
          "url": "https://bugzilla.suse.com/1192877"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-17T13:41:34Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-33098"
    },
    {
      "cve": "CVE-2021-3564",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3564"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system. This flaw affects all the Linux kernel versions starting from 3.13.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3564",
          "url": "https://www.suse.com/security/cve/CVE-2021-3564"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1186207 for CVE-2021-3564",
          "url": "https://bugzilla.suse.com/1186207"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-17T13:41:34Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-3564"
    },
    {
      "cve": "CVE-2021-39648",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-39648"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In gadget_dev_desc_UDC_show of configfs.c, there is a possible disclosure of kernel heap memory due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-160822094References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-39648",
          "url": "https://www.suse.com/security/cve/CVE-2021-39648"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1193861 for CVE-2021-39648",
          "url": "https://bugzilla.suse.com/1193861"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-17T13:41:34Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-39648"
    },
    {
      "cve": "CVE-2021-39657",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-39657"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-39657",
          "url": "https://www.suse.com/security/cve/CVE-2021-39657"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1193864 for CVE-2021-39657",
          "url": "https://bugzilla.suse.com/1193864"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-17T13:41:34Z",
          "details": "low"
        }
      ],
      "title": "CVE-2021-39657"
    },
    {
      "cve": "CVE-2021-4002",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-4002"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A memory leak flaw in the Linux kernel\u0027s hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-4002",
          "url": "https://www.suse.com/security/cve/CVE-2021-4002"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1192946 for CVE-2021-4002",
          "url": "https://bugzilla.suse.com/1192946"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1192973 for CVE-2021-4002",
          "url": "https://bugzilla.suse.com/1192973"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-17T13:41:34Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-4002"
    },
    {
      "cve": "CVE-2021-4083",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-4083"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system. This flaw affects Linux kernel versions prior to 5.16-rc4.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-4083",
          "url": "https://www.suse.com/security/cve/CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1193727 for CVE-2021-4083",
          "url": "https://bugzilla.suse.com/1193727"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1194460 for CVE-2021-4083",
          "url": "https://bugzilla.suse.com/1194460"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196722 for CVE-2021-4083",
          "url": "https://bugzilla.suse.com/1196722"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-17T13:41:34Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-4083"
    },
    {
      "cve": "CVE-2021-4149",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-4149"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tree.c in the Linux kernel due to an improper lock operation in btrfs. In this flaw, a user with a local privilege may cause a denial of service (DOS) due to a deadlock problem.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-4149",
          "url": "https://www.suse.com/security/cve/CVE-2021-4149"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1194001 for CVE-2021-4149",
          "url": "https://bugzilla.suse.com/1194001"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-17T13:41:34Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-4149"
    },
    {
      "cve": "CVE-2021-4155",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-4155"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-4155",
          "url": "https://www.suse.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1194272 for CVE-2021-4155",
          "url": "https://bugzilla.suse.com/1194272"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199255 for CVE-2021-4155",
          "url": "https://bugzilla.suse.com/1199255"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200084 for CVE-2021-4155",
          "url": "https://bugzilla.suse.com/1200084"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-17T13:41:34Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-4155"
    },
    {
      "cve": "CVE-2021-4197",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-4197"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An unprivileged write to the file handler flaw in the Linux kernel\u0027s control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-4197",
          "url": "https://www.suse.com/security/cve/CVE-2021-4197"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1194302 for CVE-2021-4197",
          "url": "https://bugzilla.suse.com/1194302"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-17T13:41:34Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-4197"
    },
    {
      "cve": "CVE-2021-4202",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-4202"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free flaw was found in nci_request in net/nfc/nci/core.c in NFC Controller Interface (NCI) in the Linux kernel. This flaw could allow a local attacker with user privileges to cause a data race problem while the device is getting removed, leading to a privilege escalation problem.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-4202",
          "url": "https://www.suse.com/security/cve/CVE-2021-4202"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1194529 for CVE-2021-4202",
          "url": "https://bugzilla.suse.com/1194529"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1194533 for CVE-2021-4202",
          "url": "https://bugzilla.suse.com/1194533"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-17T13:41:34Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-4202"
    },
    {
      "cve": "CVE-2021-43976",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-43976"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device) to cause a denial of service (skb_over_panic).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-43976",
          "url": "https://www.suse.com/security/cve/CVE-2021-43976"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1192847 for CVE-2021-43976",
          "url": "https://bugzilla.suse.com/1192847"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-17T13:41:34Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-43976"
    },
    {
      "cve": "CVE-2021-45095",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-45095"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-45095",
          "url": "https://www.suse.com/security/cve/CVE-2021-45095"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1193867 for CVE-2021-45095",
          "url": "https://bugzilla.suse.com/1193867"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-17T13:41:34Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-45095"
    },
    {
      "cve": "CVE-2021-45485",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-45485"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the IPv6 implementation in the Linux kernel before 5.13.3, net/ipv6/output_core.c has an information leak because of certain use of a hash table which, although big, doesn\u0027t properly consider that IPv6-based attackers can typically choose among many IPv6 source addresses.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-45485",
          "url": "https://www.suse.com/security/cve/CVE-2021-45485"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1194094 for CVE-2021-45485",
          "url": "https://bugzilla.suse.com/1194094"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-17T13:41:34Z",
          "details": "low"
        }
      ],
      "title": "CVE-2021-45485"
    },
    {
      "cve": "CVE-2021-45486",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-45486"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "In the IPv4 implementation in the Linux kernel before 5.12.4, net/ipv4/route.c has an information leak because the hash table is very small.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-45486",
          "url": "https://www.suse.com/security/cve/CVE-2021-45486"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1194087 for CVE-2021-45486",
          "url": "https://bugzilla.suse.com/1194087"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-17T13:41:34Z",
          "details": "low"
        }
      ],
      "title": "CVE-2021-45486"
    },
    {
      "cve": "CVE-2022-0330",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-0330"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A random memory access flaw was found in the Linux kernel\u0027s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
          "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-0330",
          "url": "https://www.suse.com/security/cve/CVE-2022-0330"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1194880 for CVE-2022-0330",
          "url": "https://bugzilla.suse.com/1194880"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1195950 for CVE-2022-0330",
          "url": "https://bugzilla.suse.com/1195950"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch",
            "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-02-17T13:41:34Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-0330"
    }
  ]
}
  suse-su-2022:14905-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for the Linux Kernel",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.\n\n\nTransient execution side-channel attacks attacking the Branch History Buffer (BHB),\nnamed \u0027Branch Target Injection\u0027 and \u0027Intra-Mode Branch History Injection\u0027 are now mitigated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-0001: Fixed Branch History Injection vulnerability (bsc#1191580).\n- CVE-2022-0002: Fixed Intra-Mode Branch Target Injection vulnerability (bsc#1191580).\n- CVE-2020-12770: Fixed sg_remove_request call in a certain failure cases (bsc#1171420).\n- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image. (bsc#1196079)\n- CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly (bsc#1195543).\n- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bsc#1193867).\n- CVE-2021-4155: Fixed a data leak flaw that allows a local attacker to leak data on the XFS filesystem (bsc#1194272).\n- CVE-2020-27820: Fixed a vulnerability where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (bsc#1179599).\n- CVE-2019-0136: Fixed an insufficient access control which allow an unauthenticated user to execute a denial of service (bsc#1193157).\n- CVE-2021-3753: Fixed race out-of-bounds in virtual terminal handling (bsc#1190025).\n\nThe following non-security bugs were fixed:\n\n- kprobes: Limit max data_size of the kretprobe instances (bsc#1193669).\n- md: check the return of mddev_find() (bsc#1195109).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "slessp4-kernel-14905,slexsp3-kernel-14905",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_14905-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2022:14905-1",
        "url": "https://www.suse.com/support/update/announcement/2022/suse-su-202214905-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2022:14905-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010396.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1171420",
        "url": "https://bugzilla.suse.com/1171420"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1179599",
        "url": "https://bugzilla.suse.com/1179599"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1190025",
        "url": "https://bugzilla.suse.com/1190025"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1191580",
        "url": "https://bugzilla.suse.com/1191580"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1193157",
        "url": "https://bugzilla.suse.com/1193157"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1193669",
        "url": "https://bugzilla.suse.com/1193669"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1193867",
        "url": "https://bugzilla.suse.com/1193867"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1194272",
        "url": "https://bugzilla.suse.com/1194272"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1195109",
        "url": "https://bugzilla.suse.com/1195109"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1195543",
        "url": "https://bugzilla.suse.com/1195543"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1195908",
        "url": "https://bugzilla.suse.com/1195908"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196079",
        "url": "https://bugzilla.suse.com/1196079"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196612",
        "url": "https://bugzilla.suse.com/1196612"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-0136 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-0136/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-12770 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-12770/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2020-27820 page",
        "url": "https://www.suse.com/security/cve/CVE-2020-27820/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-3753 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-3753/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-4155 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-4155/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-45095 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-45095/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-0001 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-0001/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-0002 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-0002/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-0492 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-0492/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2022-0617 page",
        "url": "https://www.suse.com/security/cve/CVE-2022-0617/"
      }
    ],
    "title": "Security update for the Linux Kernel",
    "tracking": {
      "current_release_date": "2022-03-08T18:05:10Z",
      "generator": {
        "date": "2022-03-08T18:05:10Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2022:14905-1",
      "initial_release_date": "2022-03-08T18:05:10Z",
      "revision_history": [
        {
          "date": "2022-03-08T18:05:10Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-108.135.1.i586",
                "product": {
                  "name": "kernel-default-3.0.101-108.135.1.i586",
                  "product_id": "kernel-default-3.0.101-108.135.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-108.135.1.i586",
                "product": {
                  "name": "kernel-default-base-3.0.101-108.135.1.i586",
                  "product_id": "kernel-default-base-3.0.101-108.135.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-108.135.1.i586",
                "product": {
                  "name": "kernel-default-devel-3.0.101-108.135.1.i586",
                  "product_id": "kernel-default-devel-3.0.101-108.135.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-3.0.101-108.135.1.i586",
                "product": {
                  "name": "kernel-ec2-3.0.101-108.135.1.i586",
                  "product_id": "kernel-ec2-3.0.101-108.135.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-base-3.0.101-108.135.1.i586",
                "product": {
                  "name": "kernel-ec2-base-3.0.101-108.135.1.i586",
                  "product_id": "kernel-ec2-base-3.0.101-108.135.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-devel-3.0.101-108.135.1.i586",
                "product": {
                  "name": "kernel-ec2-devel-3.0.101-108.135.1.i586",
                  "product_id": "kernel-ec2-devel-3.0.101-108.135.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-3.0.101-108.135.1.i586",
                "product": {
                  "name": "kernel-pae-3.0.101-108.135.1.i586",
                  "product_id": "kernel-pae-3.0.101-108.135.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-base-3.0.101-108.135.1.i586",
                "product": {
                  "name": "kernel-pae-base-3.0.101-108.135.1.i586",
                  "product_id": "kernel-pae-base-3.0.101-108.135.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-pae-devel-3.0.101-108.135.1.i586",
                "product": {
                  "name": "kernel-pae-devel-3.0.101-108.135.1.i586",
                  "product_id": "kernel-pae-devel-3.0.101-108.135.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.135.1.i586",
                "product": {
                  "name": "kernel-source-3.0.101-108.135.1.i586",
                  "product_id": "kernel-source-3.0.101-108.135.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-108.135.1.i586",
                "product": {
                  "name": "kernel-syms-3.0.101-108.135.1.i586",
                  "product_id": "kernel-syms-3.0.101-108.135.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-108.135.1.i586",
                "product": {
                  "name": "kernel-trace-3.0.101-108.135.1.i586",
                  "product_id": "kernel-trace-3.0.101-108.135.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-108.135.1.i586",
                "product": {
                  "name": "kernel-trace-base-3.0.101-108.135.1.i586",
                  "product_id": "kernel-trace-base-3.0.101-108.135.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-108.135.1.i586",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-108.135.1.i586",
                  "product_id": "kernel-trace-devel-3.0.101-108.135.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-3.0.101-108.135.1.i586",
                "product": {
                  "name": "kernel-xen-3.0.101-108.135.1.i586",
                  "product_id": "kernel-xen-3.0.101-108.135.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-base-3.0.101-108.135.1.i586",
                "product": {
                  "name": "kernel-xen-base-3.0.101-108.135.1.i586",
                  "product_id": "kernel-xen-base-3.0.101-108.135.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-3.0.101-108.135.1.i586",
                "product": {
                  "name": "kernel-xen-devel-3.0.101-108.135.1.i586",
                  "product_id": "kernel-xen-devel-3.0.101-108.135.1.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-bigmem-3.0.101-108.135.1.ppc64",
                "product": {
                  "name": "kernel-bigmem-3.0.101-108.135.1.ppc64",
                  "product_id": "kernel-bigmem-3.0.101-108.135.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bigmem-base-3.0.101-108.135.1.ppc64",
                "product": {
                  "name": "kernel-bigmem-base-3.0.101-108.135.1.ppc64",
                  "product_id": "kernel-bigmem-base-3.0.101-108.135.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
                "product": {
                  "name": "kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
                  "product_id": "kernel-bigmem-devel-3.0.101-108.135.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-108.135.1.ppc64",
                "product": {
                  "name": "kernel-default-3.0.101-108.135.1.ppc64",
                  "product_id": "kernel-default-3.0.101-108.135.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-108.135.1.ppc64",
                "product": {
                  "name": "kernel-default-base-3.0.101-108.135.1.ppc64",
                  "product_id": "kernel-default-base-3.0.101-108.135.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-108.135.1.ppc64",
                "product": {
                  "name": "kernel-default-devel-3.0.101-108.135.1.ppc64",
                  "product_id": "kernel-default-devel-3.0.101-108.135.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ppc64-3.0.101-108.135.1.ppc64",
                "product": {
                  "name": "kernel-ppc64-3.0.101-108.135.1.ppc64",
                  "product_id": "kernel-ppc64-3.0.101-108.135.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ppc64-base-3.0.101-108.135.1.ppc64",
                "product": {
                  "name": "kernel-ppc64-base-3.0.101-108.135.1.ppc64",
                  "product_id": "kernel-ppc64-base-3.0.101-108.135.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
                "product": {
                  "name": "kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
                  "product_id": "kernel-ppc64-devel-3.0.101-108.135.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.135.1.ppc64",
                "product": {
                  "name": "kernel-source-3.0.101-108.135.1.ppc64",
                  "product_id": "kernel-source-3.0.101-108.135.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-108.135.1.ppc64",
                "product": {
                  "name": "kernel-syms-3.0.101-108.135.1.ppc64",
                  "product_id": "kernel-syms-3.0.101-108.135.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-108.135.1.ppc64",
                "product": {
                  "name": "kernel-trace-3.0.101-108.135.1.ppc64",
                  "product_id": "kernel-trace-3.0.101-108.135.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-108.135.1.ppc64",
                "product": {
                  "name": "kernel-trace-base-3.0.101-108.135.1.ppc64",
                  "product_id": "kernel-trace-base-3.0.101-108.135.1.ppc64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-108.135.1.ppc64",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-108.135.1.ppc64",
                  "product_id": "kernel-trace-devel-3.0.101-108.135.1.ppc64"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-108.135.1.s390x",
                "product": {
                  "name": "kernel-default-3.0.101-108.135.1.s390x",
                  "product_id": "kernel-default-3.0.101-108.135.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-108.135.1.s390x",
                "product": {
                  "name": "kernel-default-base-3.0.101-108.135.1.s390x",
                  "product_id": "kernel-default-base-3.0.101-108.135.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-108.135.1.s390x",
                "product": {
                  "name": "kernel-default-devel-3.0.101-108.135.1.s390x",
                  "product_id": "kernel-default-devel-3.0.101-108.135.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-man-3.0.101-108.135.1.s390x",
                "product": {
                  "name": "kernel-default-man-3.0.101-108.135.1.s390x",
                  "product_id": "kernel-default-man-3.0.101-108.135.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.135.1.s390x",
                "product": {
                  "name": "kernel-source-3.0.101-108.135.1.s390x",
                  "product_id": "kernel-source-3.0.101-108.135.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-108.135.1.s390x",
                "product": {
                  "name": "kernel-syms-3.0.101-108.135.1.s390x",
                  "product_id": "kernel-syms-3.0.101-108.135.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-108.135.1.s390x",
                "product": {
                  "name": "kernel-trace-3.0.101-108.135.1.s390x",
                  "product_id": "kernel-trace-3.0.101-108.135.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-108.135.1.s390x",
                "product": {
                  "name": "kernel-trace-base-3.0.101-108.135.1.s390x",
                  "product_id": "kernel-trace-base-3.0.101-108.135.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-108.135.1.s390x",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-108.135.1.s390x",
                  "product_id": "kernel-trace-devel-3.0.101-108.135.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-default-3.0.101-108.135.1.x86_64",
                "product": {
                  "name": "kernel-default-3.0.101-108.135.1.x86_64",
                  "product_id": "kernel-default-3.0.101-108.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-base-3.0.101-108.135.1.x86_64",
                "product": {
                  "name": "kernel-default-base-3.0.101-108.135.1.x86_64",
                  "product_id": "kernel-default-base-3.0.101-108.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-default-devel-3.0.101-108.135.1.x86_64",
                "product": {
                  "name": "kernel-default-devel-3.0.101-108.135.1.x86_64",
                  "product_id": "kernel-default-devel-3.0.101-108.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-3.0.101-108.135.1.x86_64",
                "product": {
                  "name": "kernel-ec2-3.0.101-108.135.1.x86_64",
                  "product_id": "kernel-ec2-3.0.101-108.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-base-3.0.101-108.135.1.x86_64",
                "product": {
                  "name": "kernel-ec2-base-3.0.101-108.135.1.x86_64",
                  "product_id": "kernel-ec2-base-3.0.101-108.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ec2-devel-3.0.101-108.135.1.x86_64",
                "product": {
                  "name": "kernel-ec2-devel-3.0.101-108.135.1.x86_64",
                  "product_id": "kernel-ec2-devel-3.0.101-108.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-3.0.101-108.135.1.x86_64",
                "product": {
                  "name": "kernel-source-3.0.101-108.135.1.x86_64",
                  "product_id": "kernel-source-3.0.101-108.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-syms-3.0.101-108.135.1.x86_64",
                "product": {
                  "name": "kernel-syms-3.0.101-108.135.1.x86_64",
                  "product_id": "kernel-syms-3.0.101-108.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-3.0.101-108.135.1.x86_64",
                "product": {
                  "name": "kernel-trace-3.0.101-108.135.1.x86_64",
                  "product_id": "kernel-trace-3.0.101-108.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-base-3.0.101-108.135.1.x86_64",
                "product": {
                  "name": "kernel-trace-base-3.0.101-108.135.1.x86_64",
                  "product_id": "kernel-trace-base-3.0.101-108.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-trace-devel-3.0.101-108.135.1.x86_64",
                "product": {
                  "name": "kernel-trace-devel-3.0.101-108.135.1.x86_64",
                  "product_id": "kernel-trace-devel-3.0.101-108.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-3.0.101-108.135.1.x86_64",
                "product": {
                  "name": "kernel-xen-3.0.101-108.135.1.x86_64",
                  "product_id": "kernel-xen-3.0.101-108.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-base-3.0.101-108.135.1.x86_64",
                "product": {
                  "name": "kernel-xen-base-3.0.101-108.135.1.x86_64",
                  "product_id": "kernel-xen-base-3.0.101-108.135.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-3.0.101-108.135.1.x86_64",
                "product": {
                  "name": "kernel-xen-devel-3.0.101-108.135.1.x86_64",
                  "product_id": "kernel-xen-devel-3.0.101-108.135.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 11 SP4-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 11 SP4-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse_sles:11:sp4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bigmem-3.0.101-108.135.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64"
        },
        "product_reference": "kernel-bigmem-3.0.101-108.135.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bigmem-base-3.0.101-108.135.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64"
        },
        "product_reference": "kernel-bigmem-base-3.0.101-108.135.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bigmem-devel-3.0.101-108.135.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64"
        },
        "product_reference": "kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586"
        },
        "product_reference": "kernel-default-3.0.101-108.135.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.135.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64"
        },
        "product_reference": "kernel-default-3.0.101-108.135.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.135.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x"
        },
        "product_reference": "kernel-default-3.0.101-108.135.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-3.0.101-108.135.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64"
        },
        "product_reference": "kernel-default-3.0.101-108.135.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586"
        },
        "product_reference": "kernel-default-base-3.0.101-108.135.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.135.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64"
        },
        "product_reference": "kernel-default-base-3.0.101-108.135.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.135.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x"
        },
        "product_reference": "kernel-default-base-3.0.101-108.135.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-base-3.0.101-108.135.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64"
        },
        "product_reference": "kernel-default-base-3.0.101-108.135.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.135.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.135.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.135.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.135.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.135.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-devel-3.0.101-108.135.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64"
        },
        "product_reference": "kernel-default-devel-3.0.101-108.135.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-default-man-3.0.101-108.135.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x"
        },
        "product_reference": "kernel-default-man-3.0.101-108.135.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586"
        },
        "product_reference": "kernel-ec2-3.0.101-108.135.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-3.0.101-108.135.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64"
        },
        "product_reference": "kernel-ec2-3.0.101-108.135.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-base-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586"
        },
        "product_reference": "kernel-ec2-base-3.0.101-108.135.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-base-3.0.101-108.135.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64"
        },
        "product_reference": "kernel-ec2-base-3.0.101-108.135.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-devel-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586"
        },
        "product_reference": "kernel-ec2-devel-3.0.101-108.135.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ec2-devel-3.0.101-108.135.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64"
        },
        "product_reference": "kernel-ec2-devel-3.0.101-108.135.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586"
        },
        "product_reference": "kernel-pae-3.0.101-108.135.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-base-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586"
        },
        "product_reference": "kernel-pae-base-3.0.101-108.135.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-pae-devel-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586"
        },
        "product_reference": "kernel-pae-devel-3.0.101-108.135.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ppc64-3.0.101-108.135.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64"
        },
        "product_reference": "kernel-ppc64-3.0.101-108.135.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ppc64-base-3.0.101-108.135.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64"
        },
        "product_reference": "kernel-ppc64-base-3.0.101-108.135.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ppc64-devel-3.0.101-108.135.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64"
        },
        "product_reference": "kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586"
        },
        "product_reference": "kernel-source-3.0.101-108.135.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.135.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64"
        },
        "product_reference": "kernel-source-3.0.101-108.135.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.135.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x"
        },
        "product_reference": "kernel-source-3.0.101-108.135.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-3.0.101-108.135.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64"
        },
        "product_reference": "kernel-source-3.0.101-108.135.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586"
        },
        "product_reference": "kernel-syms-3.0.101-108.135.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.135.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64"
        },
        "product_reference": "kernel-syms-3.0.101-108.135.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.135.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x"
        },
        "product_reference": "kernel-syms-3.0.101-108.135.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-syms-3.0.101-108.135.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64"
        },
        "product_reference": "kernel-syms-3.0.101-108.135.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586"
        },
        "product_reference": "kernel-trace-3.0.101-108.135.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.135.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64"
        },
        "product_reference": "kernel-trace-3.0.101-108.135.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.135.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x"
        },
        "product_reference": "kernel-trace-3.0.101-108.135.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-3.0.101-108.135.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64"
        },
        "product_reference": "kernel-trace-3.0.101-108.135.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.135.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.135.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.135.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.135.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.135.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-base-3.0.101-108.135.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64"
        },
        "product_reference": "kernel-trace-base-3.0.101-108.135.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.135.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.135.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.135.1.ppc64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.135.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.135.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-trace-devel-3.0.101-108.135.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64"
        },
        "product_reference": "kernel-trace-devel-3.0.101-108.135.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586"
        },
        "product_reference": "kernel-xen-3.0.101-108.135.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-3.0.101-108.135.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64"
        },
        "product_reference": "kernel-xen-3.0.101-108.135.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-base-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586"
        },
        "product_reference": "kernel-xen-base-3.0.101-108.135.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-base-3.0.101-108.135.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64"
        },
        "product_reference": "kernel-xen-base-3.0.101-108.135.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586"
        },
        "product_reference": "kernel-xen-devel-3.0.101-108.135.1.i586",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-3.0.101-108.135.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64"
        },
        "product_reference": "kernel-xen-devel-3.0.101-108.135.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-0136",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-0136"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver before version 21.10 may allow an unauthenticated user to potentially enable denial of service via adjacent access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-0136",
          "url": "https://www.suse.com/security/cve/CVE-2019-0136"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1193157 for CVE-2019-0136",
          "url": "https://bugzilla.suse.com/1193157"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199615 for CVE-2019-0136",
          "url": "https://bugzilla.suse.com/1199615"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199616 for CVE-2019-0136",
          "url": "https://bugzilla.suse.com/1199616"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-03-08T18:05:10Z",
          "details": "important"
        }
      ],
      "title": "CVE-2019-0136"
    },
    {
      "cve": "CVE-2020-12770",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-12770"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "An issue was discovered in the Linux kernel through 5.6.11. sg_write lacks an sg_remove_request call in a certain failure case, aka CID-83c6f2390040.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-12770",
          "url": "https://www.suse.com/security/cve/CVE-2020-12770"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1171420 for CVE-2020-12770",
          "url": "https://bugzilla.suse.com/1171420"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-03-08T18:05:10Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2020-12770"
    },
    {
      "cve": "CVE-2020-27820",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2020-27820"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability was found in Linux kernel, where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if \"unbind\" the driver).",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2020-27820",
          "url": "https://www.suse.com/security/cve/CVE-2020-27820"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1179599 for CVE-2020-27820",
          "url": "https://bugzilla.suse.com/1179599"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.1,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-03-08T18:05:10Z",
          "details": "low"
        }
      ],
      "title": "CVE-2020-27820"
    },
    {
      "cve": "CVE-2021-3753",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-3753"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE). The highest threat from this vulnerability is to data confidentiality.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-3753",
          "url": "https://www.suse.com/security/cve/CVE-2021-3753"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1190025 for CVE-2021-3753",
          "url": "https://bugzilla.suse.com/1190025"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 2.9,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-03-08T18:05:10Z",
          "details": "low"
        }
      ],
      "title": "CVE-2021-3753"
    },
    {
      "cve": "CVE-2021-4155",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-4155"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-4155",
          "url": "https://www.suse.com/security/cve/CVE-2021-4155"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1194272 for CVE-2021-4155",
          "url": "https://bugzilla.suse.com/1194272"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199255 for CVE-2021-4155",
          "url": "https://bugzilla.suse.com/1199255"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200084 for CVE-2021-4155",
          "url": "https://bugzilla.suse.com/1200084"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-03-08T18:05:10Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-4155"
    },
    {
      "cve": "CVE-2021-45095",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-45095"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount leak.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-45095",
          "url": "https://www.suse.com/security/cve/CVE-2021-45095"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1193867 for CVE-2021-45095",
          "url": "https://bugzilla.suse.com/1193867"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-03-08T18:05:10Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2021-45095"
    },
    {
      "cve": "CVE-2022-0001",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-0001"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-0001",
          "url": "https://www.suse.com/security/cve/CVE-2022-0001"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191580 for CVE-2022-0001",
          "url": "https://bugzilla.suse.com/1191580"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196901 for CVE-2022-0001",
          "url": "https://bugzilla.suse.com/1196901"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-03-08T18:05:10Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-0001"
    },
    {
      "cve": "CVE-2022-0002",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-0002"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-0002",
          "url": "https://www.suse.com/security/cve/CVE-2022-0002"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1191580 for CVE-2022-0002",
          "url": "https://bugzilla.suse.com/1191580"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196901 for CVE-2022-0002",
          "url": "https://bugzilla.suse.com/1196901"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-03-08T18:05:10Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-0002"
    },
    {
      "cve": "CVE-2022-0492",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-0492"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A vulnerability was found in the Linux kernel\u0027s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-0492",
          "url": "https://www.suse.com/security/cve/CVE-2022-0492"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1195543 for CVE-2022-0492",
          "url": "https://bugzilla.suse.com/1195543"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1195908 for CVE-2022-0492",
          "url": "https://bugzilla.suse.com/1195908"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196612 for CVE-2022-0492",
          "url": "https://bugzilla.suse.com/1196612"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196776 for CVE-2022-0492",
          "url": "https://bugzilla.suse.com/1196776"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1198615 for CVE-2022-0492",
          "url": "https://bugzilla.suse.com/1198615"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199255 for CVE-2022-0492",
          "url": "https://bugzilla.suse.com/1199255"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1199615 for CVE-2022-0492",
          "url": "https://bugzilla.suse.com/1199615"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1200084 for CVE-2022-0492",
          "url": "https://bugzilla.suse.com/1200084"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-03-08T18:05:10Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-0492"
    },
    {
      "cve": "CVE-2022-0617",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2022-0617"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A flaw null pointer dereference in the Linux kernel UDF file system functionality was found in the way user triggers udf_file_write_iter function for the malicious UDF image. A local user could use this flaw to crash the system. Actual from Linux kernel 4.2-rc1 till 5.17-rc2.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586",
          "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2022-0617",
          "url": "https://www.suse.com/security/cve/CVE-2022-0617"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196079 for CVE-2022-0617",
          "url": "https://bugzilla.suse.com/1196079"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586",
            "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2022-03-08T18:05:10Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2022-0617"
    }
  ]
}
  CERTFR-2022-AVI-162
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Elles permettent à un attaquant de provoquer un déni de service, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP2-BCL | 
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
| 
 | |||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Server 12-SP2-BCL",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2021-45485",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45485"
    },
    {
      "name": "CVE-2021-4202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4202"
    },
    {
      "name": "CVE-2021-39657",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39657"
    },
    {
      "name": "CVE-2018-25020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-25020"
    },
    {
      "name": "CVE-2021-45095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45095"
    },
    {
      "name": "CVE-2021-28711",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28711"
    },
    {
      "name": "CVE-2020-35519",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-35519"
    },
    {
      "name": "CVE-2021-28713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28713"
    },
    {
      "name": "CVE-2021-4002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4002"
    },
    {
      "name": "CVE-2021-4083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
    },
    {
      "name": "CVE-2021-45486",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45486"
    },
    {
      "name": "CVE-2022-0330",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
    },
    {
      "name": "CVE-2021-28712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28712"
    },
    {
      "name": "CVE-2021-33098",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33098"
    },
    {
      "name": "CVE-2021-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
    },
    {
      "name": "CVE-2021-3564",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3564"
    },
    {
      "name": "CVE-2021-43976",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-43976"
    },
    {
      "name": "CVE-2021-0935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0935"
    },
    {
      "name": "CVE-2021-4149",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4149"
    },
    {
      "name": "CVE-2019-0136",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-0136"
    },
    {
      "name": "CVE-2021-28715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28715"
    },
    {
      "name": "CVE-2021-39648",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39648"
    },
    {
      "name": "CVE-2021-4197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4197"
    }
  ],
  "initial_release_date": "2022-02-18T00:00:00",
  "last_revision_date": "2022-02-18T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-162",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-02-18T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service,\nune atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation de\nprivil\u00e8ges.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220477-1 du 17 f\u00e9vrier 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220477-1/"
    }
  ]
}
  CERTFR-2022-AVI-877
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans le noyau Linux de SUSE. Elles permettent à un attaquant de provoquer un contournement de la politique de sécurité, une élévation de privilèges, un déni de service et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP2-BCL | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Storage 7 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP2 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.1 | ||
| SUSE | N/A | SUSE Enterprise Storage 7 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 15-SP2 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.1 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP2-LTSS | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP2 | 
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Server 15-SP2-BCL",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Storage 7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.1",
      "product": {
        "name": "SUSE Manager Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Enterprise Storage 7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Retail Branch Server 4.1",
      "product": {
        "name": "SUSE Manager Retail Branch Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 15-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP2-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.1",
      "product": {
        "name": "SUSE Manager Proxy",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-29581",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-29581"
    },
    {
      "name": "CVE-2022-2977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2977"
    },
    {
      "name": "CVE-2021-4203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4203"
    },
    {
      "name": "CVE-2022-1652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1652"
    },
    {
      "name": "CVE-2022-2639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2639"
    },
    {
      "name": "CVE-2022-20166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20166"
    },
    {
      "name": "CVE-2020-36516",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-36516"
    },
    {
      "name": "CVE-2016-3695",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-3695"
    },
    {
      "name": "CVE-2020-27784",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-27784"
    },
    {
      "name": "CVE-2022-2663",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2663"
    },
    {
      "name": "CVE-2022-32250",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-32250"
    },
    {
      "name": "CVE-2022-39188",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-39188"
    },
    {
      "name": "CVE-2022-1012",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1012"
    },
    {
      "name": "CVE-2022-20368",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20368"
    },
    {
      "name": "CVE-2021-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
    },
    {
      "name": "CVE-2022-26373",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-26373"
    },
    {
      "name": "CVE-2022-2905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2905"
    },
    {
      "name": "CVE-2022-36879",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-36879"
    },
    {
      "name": "CVE-2022-2588",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2588"
    },
    {
      "name": "CVE-2022-20369",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20369"
    },
    {
      "name": "CVE-2022-3028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3028"
    }
  ],
  "initial_release_date": "2022-10-04T00:00:00",
  "last_revision_date": "2022-10-04T00:00:00",
  "links": [
    {
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE du 30 septembre 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223476-1/"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE du 28\u00a0septembre 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223450-1/"
    }
  ],
  "reference": "CERTFR-2022-AVI-877",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-10-04T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer un contournement de la politique de s\u00e9curit\u00e9, une\n\u00e9l\u00e9vation de privil\u00e8ges, un d\u00e9ni de service et une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2022:3476-1 du 30 septembre 2022",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2022:3450-1 du 28 septembre 2022",
      "url": null
    }
  ]
}
  CERTFR-2023-AVI-0051
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Juniper. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| N/A | N/A | NorthStar Controller versions antérieures à 6.2.3 | ||
| Juniper Networks | N/A | Contrail Cloud versions antérieures à 13.7.0 | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions antérieures à 19.2R3-EVO, 19.3R3-EVO, 19.4R3-EVO, 20.1R3-EVO, 20.2R2-EVO, 20.3R1-EVO, 20.4R2-EVO, 20.4R3-S3-EVO, 20.4R3-S4-EVO, 21.1R2-EVO, 21.2R1-EVO, 21.2R3-S4-EVO, 21.3R2-EVO, 21.3R3-EVO, 21.3R3-S1-EVO, 21.4R1-EVO, 21.4R2-EVO, 21.4R2-S1-EVO, 21.4R2-S2-EVO, 21.4R3-EVO, 22.1R1-EVO, 22.1R1-S2-EVO, 22.1R2-EVO, 22.1R3-EVO, 22.2R1-EVO, 22.2R1-S1-EVO, 22.2R2-EVO et 22.3R1-EVO | ||
| Juniper Networks | N/A | Juniper Networks Contrail Service Orchestration (CSO) versions antérieures à 6.3.0 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 15.1R7-S12, 18.4R2-S7, 19.1R3-S2, 19.1R3-S9, 19.2R1-S9, 19.2R3, 19.2R3-S5, 19.2R3-S6, 19.3R3, 19.3R3-S6, 19.3R3-S7, 19.4R2-S7, 19.4R2-S8, 19.4R3, 19.4R3-S10, 19.4R3-S8, 19.4R3-S9, 20.1R2, 20.1R3-S4, 20.2R2, 20.2R3-S5, 20.2R3-S6, 20.2R3-S7, 20.3R1, 20.3R3-S4, 20.3R3-S5, 20.3R3-S6, 20.4R1, 20.4R3-S3, 20.4R3-S4, 20.4R3-S5, 21.1R1-S1, 21.1R2, 21.1R3, 21.1R3-S3, 21.1R3-S4, 21.1R3-S5, 21.2R1, 21.2R3, 21.2R3-S1, 21.2R3-S2, 21.2R3-S3, 21.3R2, 21.3R3, 21.3R3-S1, 21.3R3-S2, 21.3R3-S3, 21.4R2, 21.4R2-S1, 21.4R2-S2, 21.4R3, 21.4R3-S1, 21.4R3-S2, 22.1R1, 22.1R1-S2, 22.1R2, 22.1R2-S1, 22.1R2-S2, 22.1R3, 22.1R3-S1, 22.2R1, 22.2R1-S1, 22.2R1-S2, 22.2R2, 22.2R3, 22.3R1, 22.3R1-S1, 22.3R2 et 22.4R1 | ||
| Juniper Networks | Junos Space | Junos Space versions antérieures à 22.3R1 | ||
| Juniper Networks | N/A | Cloud Native Contrail Networking versions antérieures à R22.3 | 
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "NorthStar Controller versions ant\u00e9rieures \u00e0 6.2.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "N/A",
          "scada": false
        }
      }
    },
    {
      "description": "Contrail Cloud versions ant\u00e9rieures \u00e0 13.7.0",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved versions ant\u00e9rieures \u00e0 19.2R3-EVO, 19.3R3-EVO, 19.4R3-EVO, 20.1R3-EVO, 20.2R2-EVO, 20.3R1-EVO, 20.4R2-EVO, 20.4R3-S3-EVO, 20.4R3-S4-EVO, 21.1R2-EVO, 21.2R1-EVO, 21.2R3-S4-EVO, 21.3R2-EVO, 21.3R3-EVO, 21.3R3-S1-EVO, 21.4R1-EVO, 21.4R2-EVO, 21.4R2-S1-EVO, 21.4R2-S2-EVO, 21.4R3-EVO, 22.1R1-EVO, 22.1R1-S2-EVO, 22.1R2-EVO, 22.1R3-EVO, 22.2R1-EVO, 22.2R1-S1-EVO, 22.2R2-EVO et 22.3R1-EVO",
      "product": {
        "name": "Junos OS Evolved",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Juniper Networks Contrail Service Orchestration (CSO) versions ant\u00e9rieures \u00e0 6.3.0",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS versions ant\u00e9rieures \u00e0 15.1R7-S12, 18.4R2-S7, 19.1R3-S2, 19.1R3-S9, 19.2R1-S9, 19.2R3, 19.2R3-S5, 19.2R3-S6, 19.3R3, 19.3R3-S6, 19.3R3-S7, 19.4R2-S7, 19.4R2-S8, 19.4R3, 19.4R3-S10, 19.4R3-S8, 19.4R3-S9, 20.1R2, 20.1R3-S4, 20.2R2, 20.2R3-S5, 20.2R3-S6, 20.2R3-S7, 20.3R1, 20.3R3-S4, 20.3R3-S5, 20.3R3-S6, 20.4R1, 20.4R3-S3, 20.4R3-S4, 20.4R3-S5, 21.1R1-S1, 21.1R2, 21.1R3, 21.1R3-S3, 21.1R3-S4, 21.1R3-S5, 21.2R1, 21.2R3, 21.2R3-S1, 21.2R3-S2, 21.2R3-S3, 21.3R2, 21.3R3, 21.3R3-S1, 21.3R3-S2, 21.3R3-S3, 21.4R2, 21.4R2-S1, 21.4R2-S2, 21.4R3, 21.4R3-S1, 21.4R3-S2, 22.1R1, 22.1R1-S2, 22.1R2, 22.1R2-S1, 22.1R2-S2, 22.1R3, 22.1R3-S1, 22.2R1, 22.2R1-S1, 22.2R1-S2, 22.2R2, 22.2R3, 22.3R1, 22.3R1-S1, 22.3R2 et 22.4R1",
      "product": {
        "name": "Junos OS",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos Space versions ant\u00e9rieures \u00e0 22.3R1",
      "product": {
        "name": "Junos Space",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Cloud Native Contrail Networking versions ant\u00e9rieures \u00e0 R22.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2016-4658",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-4658"
    },
    {
      "name": "CVE-2016-8625",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-8625"
    },
    {
      "name": "CVE-2016-8743",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-8743"
    },
    {
      "name": "CVE-2017-12613",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-12613"
    },
    {
      "name": "CVE-2019-1543",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-1543"
    },
    {
      "name": "CVE-2019-1551",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-1551"
    },
    {
      "name": "CVE-2020-0549",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0549"
    },
    {
      "name": "CVE-2020-0548",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0548"
    },
    {
      "name": "CVE-2020-8648",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8648"
    },
    {
      "name": "CVE-2020-11668",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-11668"
    },
    {
      "name": "CVE-2020-0543",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0543"
    },
    {
      "name": "CVE-2020-14579",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14579"
    },
    {
      "name": "CVE-2020-14573",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14573"
    },
    {
      "name": "CVE-2020-14577",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14577"
    },
    {
      "name": "CVE-2020-14578",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14578"
    },
    {
      "name": "CVE-2020-14621",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14621"
    },
    {
      "name": "CVE-2020-14562",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14562"
    },
    {
      "name": "CVE-2020-14583",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14583"
    },
    {
      "name": "CVE-2020-14581",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14581"
    },
    {
      "name": "CVE-2020-14593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14593"
    },
    {
      "name": "CVE-2020-14556",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14556"
    },
    {
      "name": "CVE-2020-14145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14145"
    },
    {
      "name": "CVE-2020-14796",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14796"
    },
    {
      "name": "CVE-2020-14803",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14803"
    },
    {
      "name": "CVE-2020-14792",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14792"
    },
    {
      "name": "CVE-2020-14779",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14779"
    },
    {
      "name": "CVE-2020-14798",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14798"
    },
    {
      "name": "CVE-2020-14797",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14797"
    },
    {
      "name": "CVE-2020-14781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14781"
    },
    {
      "name": "CVE-2020-14782",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14782"
    },
    {
      "name": "CVE-2020-14871",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14871"
    },
    {
      "name": "CVE-2020-8698",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8698"
    },
    {
      "name": "CVE-2020-8696",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8696"
    },
    {
      "name": "CVE-2020-25704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25704"
    },
    {
      "name": "CVE-2020-0466",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
    },
    {
      "name": "CVE-2020-0465",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0465"
    },
    {
      "name": "CVE-2020-1971",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-1971"
    },
    {
      "name": "CVE-2020-8695",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8695"
    },
    {
      "name": "CVE-2019-20934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-20934"
    },
    {
      "name": "CVE-2021-3156",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3156"
    },
    {
      "name": "CVE-2021-3347",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3347"
    },
    {
      "name": "CVE-2021-23841",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-23841"
    },
    {
      "name": "CVE-2021-23840",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-23840"
    },
    {
      "name": "CVE-2021-3177",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3177"
    },
    {
      "name": "CVE-2020-12363",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12363"
    },
    {
      "name": "CVE-2020-12362",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12362"
    },
    {
      "name": "CVE-2020-12364",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12364"
    },
    {
      "name": "CVE-2021-27365",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-27365"
    },
    {
      "name": "CVE-2021-27363",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-27363"
    },
    {
      "name": "CVE-2021-27364",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-27364"
    },
    {
      "name": "CVE-2020-27170",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-27170"
    },
    {
      "name": "CVE-2021-3450",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3450"
    },
    {
      "name": "CVE-2020-35498",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-35498"
    },
    {
      "name": "CVE-2021-28950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28950"
    },
    {
      "name": "CVE-2021-29154",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-29154"
    },
    {
      "name": "CVE-2020-36322",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-36322"
    },
    {
      "name": "CVE-2021-2194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2194"
    },
    {
      "name": "CVE-2021-2162",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2162"
    },
    {
      "name": "CVE-2021-2179",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2179"
    },
    {
      "name": "CVE-2021-2307",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2307"
    },
    {
      "name": "CVE-2021-2180",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2180"
    },
    {
      "name": "CVE-2021-2144",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2144"
    },
    {
      "name": "CVE-2021-2226",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2226"
    },
    {
      "name": "CVE-2021-2169",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2169"
    },
    {
      "name": "CVE-2021-2202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2202"
    },
    {
      "name": "CVE-2021-2166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2166"
    },
    {
      "name": "CVE-2021-2174",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2174"
    },
    {
      "name": "CVE-2021-2154",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2154"
    },
    {
      "name": "CVE-2020-28196",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-28196"
    },
    {
      "name": "CVE-2021-2178",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2178"
    },
    {
      "name": "CVE-2021-2146",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2146"
    },
    {
      "name": "CVE-2021-2160",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2160"
    },
    {
      "name": "CVE-2021-2171",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2171"
    },
    {
      "name": "CVE-2021-2161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2161"
    },
    {
      "name": "CVE-2021-2163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2163"
    },
    {
      "name": "CVE-2021-29650",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-29650"
    },
    {
      "name": "CVE-2021-23017",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-23017"
    },
    {
      "name": "CVE-2021-25217",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-25217"
    },
    {
      "name": "CVE-2021-33033",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33033"
    },
    {
      "name": "CVE-2020-24512",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24512"
    },
    {
      "name": "CVE-2020-24513",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24513"
    },
    {
      "name": "CVE-2020-24511",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24511"
    },
    {
      "name": "CVE-2021-32399",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-32399"
    },
    {
      "name": "CVE-2021-33034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33034"
    },
    {
      "name": "CVE-2021-3564",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3564"
    },
    {
      "name": "CVE-2021-3573",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3573"
    },
    {
      "name": "CVE-2020-36385",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385"
    },
    {
      "name": "CVE-2020-27827",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-27827"
    },
    {
      "name": "CVE-2021-22555",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-22555"
    },
    {
      "name": "CVE-2021-33909",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33909"
    },
    {
      "name": "CVE-2021-2388",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2388"
    },
    {
      "name": "CVE-2021-2341",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2341"
    },
    {
      "name": "CVE-2021-2432",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2432"
    },
    {
      "name": "CVE-2021-2369",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2369"
    },
    {
      "name": "CVE-2021-2389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2389"
    },
    {
      "name": "CVE-2021-2372",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2372"
    },
    {
      "name": "CVE-2021-2342",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2342"
    },
    {
      "name": "CVE-2021-2385",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2385"
    },
    {
      "name": "CVE-2021-2390",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-2390"
    },
    {
      "name": "CVE-2021-22543",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-22543"
    },
    {
      "name": "CVE-2021-37576",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-37576"
    },
    {
      "name": "CVE-2021-3712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3712"
    },
    {
      "name": "CVE-2021-3715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3715"
    },
    {
      "name": "CVE-2021-39275",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39275"
    },
    {
      "name": "CVE-2021-34798",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-34798"
    },
    {
      "name": "CVE-2021-40438",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-40438"
    },
    {
      "name": "CVE-2021-3752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
    },
    {
      "name": "CVE-2021-27219",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-27219"
    },
    {
      "name": "CVE-2020-26137",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-26137"
    },
    {
      "name": "CVE-2020-28469",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-28469"
    },
    {
      "name": "CVE-2020-26116",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-26116"
    },
    {
      "name": "CVE-2021-35603",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-35603"
    },
    {
      "name": "CVE-2021-35586",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-35586"
    },
    {
      "name": "CVE-2021-35559",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-35559"
    },
    {
      "name": "CVE-2021-35567",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-35567"
    },
    {
      "name": "CVE-2021-35578",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-35578"
    },
    {
      "name": "CVE-2021-35550",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-35550"
    },
    {
      "name": "CVE-2021-35561",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-35561"
    },
    {
      "name": "CVE-2021-35565",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-35565"
    },
    {
      "name": "CVE-2021-35564",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-35564"
    },
    {
      "name": "CVE-2021-35556",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-35556"
    },
    {
      "name": "CVE-2021-26691",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-26691"
    },
    {
      "name": "CVE-2021-0920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
    },
    {
      "name": "CVE-2021-42739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42739"
    },
    {
      "name": "CVE-2021-44790",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-44790"
    },
    {
      "name": "CVE-2021-4083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
    },
    {
      "name": "CVE-2021-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
    },
    {
      "name": "CVE-2022-21349",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21349"
    },
    {
      "name": "CVE-2022-21277",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21277"
    },
    {
      "name": "CVE-2022-21291",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21291"
    },
    {
      "name": "CVE-2022-21340",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21340"
    },
    {
      "name": "CVE-2022-21282",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21282"
    },
    {
      "name": "CVE-2022-21341",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21341"
    },
    {
      "name": "CVE-2022-21365",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21365"
    },
    {
      "name": "CVE-2022-21305",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21305"
    },
    {
      "name": "CVE-2022-21366",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21366"
    },
    {
      "name": "CVE-2022-21360",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21360"
    },
    {
      "name": "CVE-2022-21296",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21296"
    },
    {
      "name": "CVE-2022-21293",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21293"
    },
    {
      "name": "CVE-2022-21248",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21248"
    },
    {
      "name": "CVE-2022-21299",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21299"
    },
    {
      "name": "CVE-2022-21294",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21294"
    },
    {
      "name": "CVE-2022-21283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21283"
    },
    {
      "name": "CVE-2021-4034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4034"
    },
    {
      "name": "CVE-2021-4028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
    },
    {
      "name": "CVE-2022-2526",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2526"
    },
    {
      "name": "CVE-2022-38177",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-38177"
    },
    {
      "name": "CVE-2022-29154",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-29154"
    },
    {
      "name": "CVE-2022-21449",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21449"
    },
    {
      "name": "CVE-2022-21476",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21476"
    },
    {
      "name": "CVE-2022-21125",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21125"
    },
    {
      "name": "CVE-2022-21123",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21123"
    },
    {
      "name": "CVE-2022-21166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21166"
    },
    {
      "name": "CVE-2022-38178",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-38178"
    },
    {
      "name": "CVE-2018-25032",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-25032"
    },
    {
      "name": "CVE-2022-32250",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-32250"
    },
    {
      "name": "CVE-2021-45960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45960"
    },
    {
      "name": "CVE-2022-22827",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22827"
    },
    {
      "name": "CVE-2022-22825",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22825"
    },
    {
      "name": "CVE-2022-22822",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22822"
    },
    {
      "name": "CVE-2022-22824",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22824"
    },
    {
      "name": "CVE-2021-46143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-46143"
    },
    {
      "name": "CVE-2022-22826",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22826"
    },
    {
      "name": "CVE-2022-23852",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23852"
    },
    {
      "name": "CVE-2022-22823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22823"
    },
    {
      "name": "CVE-2022-0330",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
    },
    {
      "name": "CVE-2022-22942",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
    },
    {
      "name": "CVE-2022-0492",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
    },
    {
      "name": "CVE-2022-25236",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-25236"
    },
    {
      "name": "CVE-2022-25315",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-25315"
    },
    {
      "name": "CVE-2022-25235",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-25235"
    },
    {
      "name": "CVE-2022-22720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22720"
    },
    {
      "name": "CVE-2022-0778",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0778"
    },
    {
      "name": "CVE-2022-21434",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21434"
    },
    {
      "name": "CVE-2022-21443",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21443"
    },
    {
      "name": "CVE-2022-21496",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21496"
    },
    {
      "name": "CVE-2022-21426",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21426"
    },
    {
      "name": "CVE-2022-1473",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1473"
    },
    {
      "name": "CVE-2022-1729",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1729"
    },
    {
      "name": "CVE-2021-30465",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-30465"
    },
    {
      "name": "CVE-2021-42574",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42574"
    },
    {
      "name": "CVE-2022-21541",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21541"
    },
    {
      "name": "CVE-2022-34169",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169"
    },
    {
      "name": "CVE-2022-21549",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21549"
    },
    {
      "name": "CVE-2022-21540",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21540"
    },
    {
      "name": "CVE-2007-6755",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-6755"
    },
    {
      "name": "CVE-2022-1271",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1271"
    },
    {
      "name": "CVE-2021-3765",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3765"
    },
    {
      "name": "CVE-2022-24903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24903"
    },
    {
      "name": "CVE-2022-21626",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21626"
    },
    {
      "name": "CVE-2022-21619",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21619"
    },
    {
      "name": "CVE-2022-21628",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21628"
    },
    {
      "name": "CVE-2022-21624",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21624"
    },
    {
      "name": "CVE-2019-11287",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11287"
    },
    {
      "name": "CVE-2023-22397",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22397"
    },
    {
      "name": "CVE-2023-22403",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22403"
    },
    {
      "name": "CVE-2023-22398",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22398"
    },
    {
      "name": "CVE-2023-22399",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22399"
    },
    {
      "name": "CVE-2023-22417",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22417"
    },
    {
      "name": "CVE-2023-22395",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22395"
    },
    {
      "name": "CVE-2023-22391",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22391"
    },
    {
      "name": "CVE-2023-22409",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22409"
    },
    {
      "name": "CVE-2023-22407",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22407"
    },
    {
      "name": "CVE-2023-22414",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22414"
    },
    {
      "name": "CVE-2023-22393",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22393"
    },
    {
      "name": "CVE-2023-22415",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22415"
    },
    {
      "name": "CVE-2023-22405",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22405"
    },
    {
      "name": "CVE-2023-22412",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22412"
    },
    {
      "name": "CVE-2020-24489",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24489"
    },
    {
      "name": "CVE-2023-22404",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22404"
    },
    {
      "name": "CVE-2021-3504",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3504"
    },
    {
      "name": "CVE-2023-22394",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22394"
    },
    {
      "name": "CVE-2023-22406",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22406"
    },
    {
      "name": "CVE-2018-8046",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-8046"
    },
    {
      "name": "CVE-2007-2285",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-2285"
    },
    {
      "name": "CVE-2021-35940",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-35940"
    },
    {
      "name": "CVE-2023-22411",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22411"
    },
    {
      "name": "CVE-2023-22401",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22401"
    },
    {
      "name": "CVE-2020-15778",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-15778"
    },
    {
      "name": "CVE-2023-22396",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22396"
    },
    {
      "name": "CVE-2023-22402",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22402"
    },
    {
      "name": "CVE-2021-3621",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3621"
    },
    {
      "name": "CVE-2023-22400",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22400"
    },
    {
      "name": "CVE-2023-22408",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22408"
    },
    {
      "name": "CVE-2022-0934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0934"
    },
    {
      "name": "CVE-2021-40085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-40085"
    },
    {
      "name": "CVE-2023-22410",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22410"
    },
    {
      "name": "CVE-2023-22416",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22416"
    },
    {
      "name": "CVE-2023-22413",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22413"
    }
  ],
  "initial_release_date": "2023-01-23T00:00:00",
  "last_revision_date": "2023-01-23T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0051",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-01-23T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nJuniper. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nun probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de\ncode arbitraire \u00e0 distance et un d\u00e9ni de service \u00e0 distance.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Juniper",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70195 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-QFX10K-Series-PFE-crash-upon-receipt-of-specific-genuine-packets-when-sFlow-is-enabled-CVE-2023-22399?language=en_US"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70183 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Contrail-Cloud-Multiple-Vulnerabilities-have-been-resolved-in-Contrail-Cloud-release-13-7-0?language=en_US"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70203 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-An-RPD-crash-can-happen-due-to-an-MPLS-TE-tunnel-configuration-change-on-a-directly-connected-router-CVE-2023-22407?language=en_US"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70192 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-Receipt-of-crafted-TCP-packets-on-Ethernet-console-port-results-in-MBUF-leak-leading-to-Denial-of-Service-DoS-CVE-2023-22396?language=en_US"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70213 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-SRX-Series-A-memory-leak-might-be-observed-in-IPsec-VPN-scenario-leading-to-an-FPC-crash-CVE-2023-22417?language=en_US"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70193 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-Evolved-PTX10003-An-attacker-sending-specific-genuine-packets-will-cause-a-memory-leak-in-the-PFE-leading-to-a-Denial-of-Service-CVE-2023-22397?language=en_US"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70181 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-RPD-might-crash-when-MPLS-ping-is-performed-on-BGP-LSPs-CVE-2023-22398?language=en_US"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70186 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-Evolved-Multiple-vulnerabilities-resolved-in-OpenSSL?language=en_US"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70179 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Northstar-Controller-Pivotal-RabbitMQ-contains-a-web-management-plugin-that-is-vulnerable-to-a-Denial-of-Service-DoS-attack-CVE-2019-11287?language=en_US"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70208 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-MX-Series-and-SRX-Series-The-flowd-daemon-will-crash-if-the-SIP-ALG-is-enabled-and-specific-SIP-messages-are-processed-CVE-2023-22412?language=en_US"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70201 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-QFX5k-Series-EX46xx-Series-MAC-limiting-feature-stops-working-after-PFE-restart-device-reboot--CVE-2023-22405?language=en_US"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70209 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-MX-Series-FPC-crash-when-an-IPsec6-tunnel-processes-specific-IPv4-packets-CVE-2023-22413?language=en_US"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70187 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-ACX2K-Series-Receipt-of-a-high-rate-of-specific-traffic-will-lead-to-a-Denial-of-Service-DoS-CVE-2023-22391?language=en_US"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70199 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-QFX10k-Series-ICCP-flap-will-be-observed-due-to-excessive-specific-traffic-CVE-2023-22403?language=en_US"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70180 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-OpenSSL-Infinite-loop-in-BN-mod-sqrt-reachable-when-parsing-certificates-CVE-2022-0778?language=en_US"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70198 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-Evolved-The-kernel-might-restart-in-a-BGP-scenario-where-bgp-auto-discovery-is-enabled-and-such-a-neighbor-flaps-CVE-2023-22402?language=en_US"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70196 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-Evolved-A-specific-SNMP-GET-operation-and-a-specific-CLI-commands-cause-resources-to-leak-and-eventually-the-evo-pfemand-process-will-crash-CVE-2023-22400?language=en_US"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70197 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-PTX10008-PTX10016-When-a-specific-SNMP-MIB-is-queried-the-FPC-will-crash-CVE-2023-22401?language=en_US"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70202 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-A-memory-leak-which-will-ultimately-lead-to-an-rpd-crash-will-be-observed-when-a-peer-interface-flaps-continuously-in-a-Segment-Routing-scenario-CVE-2023-22406?language=en_US"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70190 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-SRX-Series-and-MX-Series-Memory-leak-due-to-receipt-of-specially-crafted-SIP-calls-CVE-2023-22394?language=en_US"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70191 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-In-an-MPLS-scenario-the-processing-of-specific-packets-to-the-device-causes-a-buffer-leak-and-ultimately-a-loss-of-connectivity-CVE-2023-22395?language=en_US"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69903 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Contrail-Networking-Multiple-Vulnerabilities-have-been-resolved-in-Contrail-Networking-R22-3?language=en_US"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70204 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-SRX-5000-Series-Upon-processing-of-a-specific-SIP-packet-an-FPC-can-crash-CVE-2023-22408?language=en_US"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70200 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-SRX-Series-and-MX-Series-with-SPC3-When-IPsec-VPN-is-configured-iked-will-core-when-a-specifically-formatted-payload-is-received-CVE-2023-22404?language=en_US"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70212 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-SRX-Series-The-flowd-daemon-will-crash-if-SIP-ALG-is-enabled-and-a-malicious-SIP-packet-is-received-CVE-2023-22416?language=en_US"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70185 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-22-3R1-release?language=en_US"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70211 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-MX-Series-and-SRX-Series-The-flow-processing-daemon-flowd-will-crash-when-a-specific-H-323-packet-is-received-CVE-2023-22415?language=en_US"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70210 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-PTX-Series-and-QFX10000-Series-An-FPC-memory-leak-is-observed-when-specific-multicast-packets-are-processed-CVE-2023-22414?language=en_US"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70206 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-MX-Series-with-MPC10-MPC11-When-Suspicious-Control-Flow-Detection-scfd-is-enabled-and-an-attacker-is-sending-specific-traffic-this-causes-a-memory-leak-CVE-2023-22410?language=en_US"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70205 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-SRX-Series-MX-Series-with-SPC3-When-an-inconsistent-NAT-configuration-exists-and-a-specific-CLI-command-is-issued-the-SPC-will-reboot-CVE-2023-22409?language=en_US"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70182 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Contrail-Service-Orchestration-Multiple-vulnerabilities-resolved-in-CSO-6-3-0?language=en_US"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70189 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-RPD-crash-upon-receipt-of-BGP-route-with-invalid-next-hop-CVE-2023-22393?language=en_US"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA70207 du 11 janvier 2023",
      "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Junos-OS-SRX-Series-The-flowd-daemon-will-crash-when-Unified-Policies-are-used-with-IPv6-and-certain-dynamic-applications-are-rejected-by-the-device-CVE-2023-22411?language=en_US"
    }
  ]
}
  CERTFR-2022-AVI-176
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service à distance et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 21.10",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2021-45485",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45485"
    },
    {
      "name": "CVE-2021-44879",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-44879"
    },
    {
      "name": "CVE-2021-33034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33034"
    },
    {
      "name": "CVE-2021-34693",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-34693"
    },
    {
      "name": "CVE-2021-4202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4202"
    },
    {
      "name": "CVE-2021-3679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3679"
    },
    {
      "name": "CVE-2021-3483",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3483"
    },
    {
      "name": "CVE-2021-38204",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-38204"
    },
    {
      "name": "CVE-2021-28711",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28711"
    },
    {
      "name": "CVE-2021-43975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
    },
    {
      "name": "CVE-2021-28713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28713"
    },
    {
      "name": "CVE-2021-4083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
    },
    {
      "name": "CVE-2022-0330",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
    },
    {
      "name": "CVE-2021-28712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28712"
    },
    {
      "name": "CVE-2021-0129",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0129"
    },
    {
      "name": "CVE-2022-22942",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
    },
    {
      "name": "CVE-2021-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
    },
    {
      "name": "CVE-2021-3564",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3564"
    },
    {
      "name": "CVE-2021-43976",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-43976"
    },
    {
      "name": "CVE-2020-26558",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-26558"
    },
    {
      "name": "CVE-2021-22600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-22600"
    },
    {
      "name": "CVE-2022-24448",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24448"
    },
    {
      "name": "CVE-2022-0492",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
    },
    {
      "name": "CVE-2021-39685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39685"
    },
    {
      "name": "CVE-2020-26147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-26147"
    },
    {
      "name": "CVE-2022-0435",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
    },
    {
      "name": "CVE-2021-3612",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3612"
    },
    {
      "name": "CVE-2021-28714",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28714"
    },
    {
      "name": "CVE-2021-42008",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42008"
    },
    {
      "name": "CVE-2021-28972",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28972"
    },
    {
      "name": "CVE-2021-28715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28715"
    },
    {
      "name": "CVE-2022-24959",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24959"
    }
  ],
  "initial_release_date": "2022-02-23T00:00:00",
  "last_revision_date": "2022-02-23T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-176",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-02-23T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux\nd\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire, un d\u00e9ni de service \u00e0 distance et une\natteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5302-1 du 22 f\u00e9vrier 2022",
      "url": "https://ubuntu.com/security/notices/USN-5302-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5295-2 du 22 f\u00e9vrier 2022",
      "url": "https://ubuntu.com/security/notices/USN-5295-2"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5298-1 du 22 f\u00e9vrier 2022",
      "url": "https://ubuntu.com/security/notices/USN-5298-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5297-1 du 22 f\u00e9vrier 2022",
      "url": "https://ubuntu.com/security/notices/USN-5297-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5294-2 du 22 f\u00e9vrier 2022",
      "url": "https://ubuntu.com/security/notices/USN-5294-2"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5299-1 du 22 f\u00e9vrier 2022",
      "url": "https://ubuntu.com/security/notices/USN-5299-1"
    }
  ]
}
  CERTFR-2022-AVI-141
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP2-BCL | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3-BCL | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Storage 7 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3-LTSS | ||
| SUSE | N/A | SUSE CaaS Platform 4.0 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-ESPOS | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Storage 6 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.0 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Public Cloud 15-SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 12-SP3 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 15-SP1 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.0 | ||
| SUSE | N/A | HPE Helion Openstack 8 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP1 | ||
| SUSE | N/A | SUSE Enterprise Storage 7 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12-SP4 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.0 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP1-BCL | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 15-SP2 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.1 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP2 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP2-LTSS | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.1 | ||
| SUSE | N/A | SUSE OpenStack Cloud Crowbar | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12-SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP1-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3 | ||
| SUSE | N/A | SUSE OpenStack Cloud 8 | ||
| SUSE | N/A | SUSE Enterprise Storage 6 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 | ||
| SUSE | N/A | SUSE Linux Enterprise Realtime Extension 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 15 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12-SP3 | 
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Server 15-SP2-BCL",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP3-BCL",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 12-SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Storage 7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP3-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE CaaS Platform 4.0",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.2",
      "product": {
        "name": "SUSE Manager Proxy",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.2",
      "product": {
        "name": "SUSE Manager Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Software Development Kit 12-SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Storage 6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.0",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Public Cloud 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP 12-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.1",
      "product": {
        "name": "SUSE Manager Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.0",
      "product": {
        "name": "SUSE Manager Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "HPE Helion Openstack 8",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Enterprise Storage 7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 12-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.0",
      "product": {
        "name": "SUSE Manager Proxy",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP1-BCL",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Retail Branch Server 4.1",
      "product": {
        "name": "SUSE Manager Retail Branch Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 15-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP2-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.1",
      "product": {
        "name": "SUSE Manager Proxy",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE OpenStack Cloud Crowbar",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 12-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP1-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE OpenStack Cloud 8",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Enterprise Storage 6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Realtime Extension 15-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Desktop 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Desktop",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP 15",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 12-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 12-SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 12-SP3",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2021-45485",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45485"
    },
    {
      "name": "CVE-2021-4202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4202"
    },
    {
      "name": "CVE-2021-39657",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39657"
    },
    {
      "name": "CVE-2019-15126",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-15126"
    },
    {
      "name": "CVE-2018-25020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-25020"
    },
    {
      "name": "CVE-2021-45095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45095"
    },
    {
      "name": "CVE-2021-28711",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28711"
    },
    {
      "name": "CVE-2020-35519",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-35519"
    },
    {
      "name": "CVE-2021-43975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
    },
    {
      "name": "CVE-2021-4135",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4135"
    },
    {
      "name": "CVE-2021-28713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28713"
    },
    {
      "name": "CVE-2022-0286",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0286"
    },
    {
      "name": "CVE-2021-4002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4002"
    },
    {
      "name": "CVE-2021-4083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
    },
    {
      "name": "CVE-2021-45486",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45486"
    },
    {
      "name": "CVE-2022-0330",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
    },
    {
      "name": "CVE-2021-44733",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-44733"
    },
    {
      "name": "CVE-2021-28712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28712"
    },
    {
      "name": "CVE-2021-33098",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33098"
    },
    {
      "name": "CVE-2020-27820",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-27820"
    },
    {
      "name": "CVE-2022-22942",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
    },
    {
      "name": "CVE-2022-0322",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0322"
    },
    {
      "name": "CVE-2021-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
    },
    {
      "name": "CVE-2021-3564",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3564"
    },
    {
      "name": "CVE-2021-43976",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-43976"
    },
    {
      "name": "CVE-2021-22600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-22600"
    },
    {
      "name": "CVE-2021-0935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0935"
    },
    {
      "name": "CVE-2021-39685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39685"
    },
    {
      "name": "CVE-2022-0435",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
    },
    {
      "name": "CVE-2021-0920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
    },
    {
      "name": "CVE-2021-4149",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4149"
    },
    {
      "name": "CVE-2021-28714",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28714"
    },
    {
      "name": "CVE-2020-28097",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-28097"
    },
    {
      "name": "CVE-2021-4159",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4159"
    },
    {
      "name": "CVE-2019-0136",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-0136"
    },
    {
      "name": "CVE-2021-28715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28715"
    },
    {
      "name": "CVE-2021-39648",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39648"
    },
    {
      "name": "CVE-2021-4197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4197"
    }
  ],
  "initial_release_date": "2022-02-11T00:00:00",
  "last_revision_date": "2022-02-11T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-141",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-02-11T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nd\u00e9ni de service, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte\n\u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20220362-1 du 10 f\u00e9vrier 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220362-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20220363-1 du 10 f\u00e9vrier 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220363-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20220364-1 du 10 f\u00e9vrier 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220364-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20220365-1 du 10 f\u00e9vrier 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220365-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20220367-1 du 10 f\u00e9vrier 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220367-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20220366-1 du 10 f\u00e9vrier 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220366-1/"
    }
  ]
}
  CERTFR-2022-AVI-149
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Red Hat. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server (IBM Power LE) - Update Services SAP Solutions 7.6 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 7.3 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 7.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Update Services SAP Solutions 7.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 7.6 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 7.6 x86_64 | 
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Red Hat Enterprise Linux Server (IBM Power LE) - Update Services SAP Solutions 7.6 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - AUS 7.3 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - AUS 7.4 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - Update Services SAP Solutions 7.6 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - TUS 7.6 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - AUS 7.6 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2020-0466",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
    },
    {
      "name": "CVE-2021-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
    }
  ],
  "initial_release_date": "2022-02-15T00:00:00",
  "last_revision_date": "2022-02-15T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-149",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-02-15T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRed Hat. Elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation de privil\u00e8ges.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Red Hat",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat 2022:0531 du 15 f\u00e9vrier 2022",
      "url": "https://access.redhat.com/errata/RHSA-2022:0531"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat 2022:0529 du 15 f\u00e9vrier 2022",
      "url": "https://access.redhat.com/errata/RHSA-2022:0529"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat 2022:0530 du 15 f\u00e9vrier 2022",
      "url": "https://access.redhat.com/errata/RHSA-2022:0530"
    }
  ]
}
  CERTFR-2022-AVI-823
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans le noyau Linux de SUSE. Elles permettent à un attaquant de provoquer un déni de service à distance, une atteinte à la confidentialité des données, un contournement de la politique de sécurité et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3-BCL | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Basesystem 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP5 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Development Tools 15-SP3 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Storage 7.1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15-SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Legacy Software 15-SP3 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12-SP5 | 
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise High Availability 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP3-BCL",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Basesystem 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 12-SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Retail Branch Server 4.2",
      "product": {
        "name": "SUSE Manager Retail Branch Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.3",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Development Tools 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.2",
      "product": {
        "name": "SUSE Manager Proxy",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.4",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.2",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.2",
      "product": {
        "name": "SUSE Manager Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Software Development Kit 12-SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.1",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Storage 7.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Desktop 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Desktop",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Legacy Software 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap Micro 5.2",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Desktop 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Desktop",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 12-SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-29581",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-29581"
    },
    {
      "name": "CVE-2022-2977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2977"
    },
    {
      "name": "CVE-2022-39190",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-39190"
    },
    {
      "name": "CVE-2021-4203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4203"
    },
    {
      "name": "CVE-2022-2639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2639"
    },
    {
      "name": "CVE-2020-36516",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-36516"
    },
    {
      "name": "CVE-2016-3695",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-3695"
    },
    {
      "name": "CVE-2020-27784",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-27784"
    },
    {
      "name": "CVE-2022-2663",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2663"
    },
    {
      "name": "CVE-2022-39188",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-39188"
    },
    {
      "name": "CVE-2022-20368",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20368"
    },
    {
      "name": "CVE-2021-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
    },
    {
      "name": "CVE-2022-26373",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-26373"
    },
    {
      "name": "CVE-2022-2905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2905"
    },
    {
      "name": "CVE-2019-3900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-3900"
    },
    {
      "name": "CVE-2022-36879",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-36879"
    },
    {
      "name": "CVE-2022-2991",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2991"
    },
    {
      "name": "CVE-2022-2588",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2588"
    },
    {
      "name": "CVE-2022-20369",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20369"
    },
    {
      "name": "CVE-2022-21385",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21385"
    },
    {
      "name": "CVE-2022-3028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3028"
    }
  ],
  "initial_release_date": "2022-09-14T00:00:00",
  "last_revision_date": "2022-09-14T00:00:00",
  "links": [
    {
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE du 13\u00a0septembre 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223264-1/"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE du 13\u00a0septembre 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223265-1/"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE du 13\u00a0septembre 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223263-1/"
    }
  ],
  "reference": "CERTFR-2022-AVI-823",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-09-14T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer un d\u00e9ni de service \u00e0 distance, une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es, un contournement de la politique de\ns\u00e9curit\u00e9 et une \u00e9l\u00e9vation de privil\u00e8ges.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2022:3263-1 du 13 septembre 2022",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2022:3265-1 du 13 septembre 2022",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2022:3264-1 du 13 septembre 2022",
      "url": null
    }
  ]
}
  CERTFR-2023-AVI-0210
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer un déni de service à distance, une atteinte à la confidentialité des données, une atteinte à l'intégrité des données, une exécution de code arbitraire à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||||||||||||||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 22.10",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-47521",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-47521"
    },
    {
      "name": "CVE-2022-47520",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-47520"
    },
    {
      "name": "CVE-2022-45934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-45934"
    },
    {
      "name": "CVE-2023-0461",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0461"
    },
    {
      "name": "CVE-2023-23454",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23454"
    },
    {
      "name": "CVE-2022-47929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-47929"
    },
    {
      "name": "CVE-2022-3628",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3628"
    },
    {
      "name": "CVE-2022-4379",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4379"
    },
    {
      "name": "CVE-2022-42329",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42329"
    },
    {
      "name": "CVE-2023-23455",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23455"
    },
    {
      "name": "CVE-2022-47518",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-47518"
    },
    {
      "name": "CVE-2022-29900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-29900"
    },
    {
      "name": "CVE-2022-29901",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-29901"
    },
    {
      "name": "CVE-2023-0266",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266"
    },
    {
      "name": "CVE-2023-20928",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20928"
    },
    {
      "name": "CVE-2022-42895",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42895"
    },
    {
      "name": "CVE-2022-3643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3643"
    },
    {
      "name": "CVE-2022-43750",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-43750"
    },
    {
      "name": "CVE-2022-3435",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3435"
    },
    {
      "name": "CVE-2022-3169",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3169"
    },
    {
      "name": "CVE-2022-45869",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-45869"
    },
    {
      "name": "CVE-2022-41858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
    },
    {
      "name": "CVE-2022-36280",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-36280"
    },
    {
      "name": "CVE-2022-41218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41218"
    },
    {
      "name": "CVE-2022-39842",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-39842"
    },
    {
      "name": "CVE-2022-41849",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41849"
    },
    {
      "name": "CVE-2022-3344",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3344"
    },
    {
      "name": "CVE-2022-42896",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42896"
    },
    {
      "name": "CVE-2023-0179",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0179"
    },
    {
      "name": "CVE-2022-2663",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2663"
    },
    {
      "name": "CVE-2022-3649",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3649"
    },
    {
      "name": "CVE-2022-3545",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
    },
    {
      "name": "CVE-2023-23559",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23559"
    },
    {
      "name": "CVE-2022-41850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41850"
    },
    {
      "name": "CVE-2022-3646",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3646"
    },
    {
      "name": "CVE-2022-43945",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-43945"
    },
    {
      "name": "CVE-2022-42328",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42328"
    },
    {
      "name": "CVE-2021-3669",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3669"
    },
    {
      "name": "CVE-2022-3640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3640"
    },
    {
      "name": "CVE-2022-4378",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378"
    },
    {
      "name": "CVE-2021-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
    },
    {
      "name": "CVE-2022-26373",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-26373"
    },
    {
      "name": "CVE-2022-3821",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3821"
    },
    {
      "name": "CVE-2023-0394",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0394"
    },
    {
      "name": "CVE-2023-20938",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20938"
    },
    {
      "name": "CVE-2022-3424",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3424"
    },
    {
      "name": "CVE-2022-47519",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-47519"
    },
    {
      "name": "CVE-2023-0045",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0045"
    },
    {
      "name": "CVE-2022-3623",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3623"
    },
    {
      "name": "CVE-2022-4415",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4415"
    },
    {
      "name": "CVE-2022-20369",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20369"
    },
    {
      "name": "CVE-2022-20566",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20566"
    },
    {
      "name": "CVE-2022-4139",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4139"
    },
    {
      "name": "CVE-2022-3521",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3521"
    },
    {
      "name": "CVE-2023-0468",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0468"
    },
    {
      "name": "CVE-2022-45873",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-45873"
    }
  ],
  "initial_release_date": "2023-03-10T00:00:00",
  "last_revision_date": "2023-03-10T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0210",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-03-10T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer un d\u00e9ni de service \u00e0 distance, une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es, une\nex\u00e9cution de code arbitraire \u00e0 distance et un contournement de la\npolitique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5938-1 du 08 mars 2023",
      "url": "https://ubuntu.com/security/notices/USN-5938-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu LSN-0092-1 du 07 mars 2023",
      "url": "https://ubuntu.com/security/notices/LSN-0092-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5924-1 du 06 mars 2023",
      "url": "https://ubuntu.com/security/notices/USN-5924-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5919-1 du 03 mars 2023",
      "url": "https://ubuntu.com/security/notices/USN-5919-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5940-1 du 09 mars 2023",
      "url": "https://ubuntu.com/security/notices/USN-5940-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5939-1 du 08 mars 2023",
      "url": "https://ubuntu.com/security/notices/USN-5939-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5926-1 du 06 mars 2023",
      "url": "https://ubuntu.com/security/notices/USN-5926-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5934-1 du 07 mars 2023",
      "url": "https://ubuntu.com/security/notices/USN-5934-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5941-1 du 09 mars 2023",
      "url": "https://ubuntu.com/security/notices/USN-5941-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5929-1 du 07 mars 2023",
      "url": "https://ubuntu.com/security/notices/USN-5929-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5925-1 du 06 mars 2023",
      "url": "https://ubuntu.com/security/notices/USN-5925-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5918-1 du 03 mars 2023",
      "url": "https://ubuntu.com/security/notices/USN-5918-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5928-1 du 07 mars 2023",
      "url": "https://ubuntu.com/security/notices/USN-5928-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5927-1 du 07 mars 2023",
      "url": "https://ubuntu.com/security/notices/USN-5927-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5920-1 du 03 mars 2023",
      "url": "https://ubuntu.com/security/notices/USN-5920-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5917-1 du 03 mars 2023",
      "url": "https://ubuntu.com/security/notices/USN-5917-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5935-1 du 07 mars 2023",
      "url": "https://ubuntu.com/security/notices/USN-5935-1"
    }
  ]
}
  CERTFR-2023-AVI-0167
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance, une atteinte à l'intégrité des données, une atteinte à la confidentialité des données et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-0461",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0461"
    },
    {
      "name": "CVE-2022-3628",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3628"
    },
    {
      "name": "CVE-2022-29900",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-29900"
    },
    {
      "name": "CVE-2022-29901",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-29901"
    },
    {
      "name": "CVE-2022-42895",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42895"
    },
    {
      "name": "CVE-2022-43750",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-43750"
    },
    {
      "name": "CVE-2022-41858",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
    },
    {
      "name": "CVE-2022-39842",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-39842"
    },
    {
      "name": "CVE-2022-41849",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41849"
    },
    {
      "name": "CVE-2022-2663",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2663"
    },
    {
      "name": "CVE-2022-3649",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3649"
    },
    {
      "name": "CVE-2022-3545",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
    },
    {
      "name": "CVE-2023-23559",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23559"
    },
    {
      "name": "CVE-2022-41850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41850"
    },
    {
      "name": "CVE-2022-3646",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3646"
    },
    {
      "name": "CVE-2022-42328",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42328"
    },
    {
      "name": "CVE-2022-3640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3640"
    },
    {
      "name": "CVE-2022-4378",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378"
    },
    {
      "name": "CVE-2021-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
    },
    {
      "name": "CVE-2022-26373",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-26373"
    },
    {
      "name": "CVE-2023-0045",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0045"
    },
    {
      "name": "CVE-2022-20369",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20369"
    },
    {
      "name": "CVE-2022-20566",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20566"
    },
    {
      "name": "CVE-2022-3521",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3521"
    }
  ],
  "initial_release_date": "2023-02-24T00:00:00",
  "last_revision_date": "2023-02-24T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0167",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-02-24T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux d\u0027Ubuntu\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un\nd\u00e9ni de service \u00e0 distance, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es, une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un contournement de la\npolitique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5884-1 du 23 f\u00e9vrier 2023",
      "url": "https://ubuntu.com/security/notices/USN-5884-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5883-1 du 22 f\u00e9vrier 2023",
      "url": "https://ubuntu.com/security/notices/USN-5883-1"
    }
  ]
}
  CERTFR-2022-AVI-071
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
| 
 | |||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian 11 (bullseye) versions ant\u00e9rieures \u00e0 5.10.92-1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2021-45095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45095"
    },
    {
      "name": "CVE-2021-28711",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28711"
    },
    {
      "name": "CVE-2021-28713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28713"
    },
    {
      "name": "CVE-2022-0185",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0185"
    },
    {
      "name": "CVE-2021-28712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28712"
    },
    {
      "name": "CVE-2021-45480",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45480"
    },
    {
      "name": "CVE-2021-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
    },
    {
      "name": "CVE-2021-45469",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45469"
    },
    {
      "name": "CVE-2021-39685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39685"
    },
    {
      "name": "CVE-2021-28714",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28714"
    },
    {
      "name": "CVE-2021-28715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28715"
    },
    {
      "name": "CVE-2022-23222",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23222"
    }
  ],
  "initial_release_date": "2022-01-24T00:00:00",
  "last_revision_date": "2022-01-24T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-071",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-01-24T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nDebian. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nun probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service\net une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Debian dsa-5050 du 20 janvier 2022",
      "url": "https://www.debian.org/security/2022/dsa-5050"
    }
  ]
}
  CERTFR-2022-AVI-264
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian 9 stretch LTS versions ant\u00e9rieures \u00e0 4.19.232-1~deb9u1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    },
    {
      "description": "Debian 9 stretch versions ant\u00e9rieures \u00e0 4.9.303-1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2021-20322",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-20322"
    },
    {
      "name": "CVE-2021-20317",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-20317"
    },
    {
      "name": "CVE-2021-29264",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-29264"
    },
    {
      "name": "CVE-2021-4203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4203"
    },
    {
      "name": "CVE-2021-4202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4202"
    },
    {
      "name": "CVE-2021-41864",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-41864"
    },
    {
      "name": "CVE-2021-38300",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-38300"
    },
    {
      "name": "CVE-2022-0644",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0644"
    },
    {
      "name": "CVE-2021-45095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45095"
    },
    {
      "name": "CVE-2022-0002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0002"
    },
    {
      "name": "CVE-2022-0487",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0487"
    },
    {
      "name": "CVE-2021-3760",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3760"
    },
    {
      "name": "CVE-2021-28711",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28711"
    },
    {
      "name": "CVE-2021-43975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
    },
    {
      "name": "CVE-2021-4135",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4135"
    },
    {
      "name": "CVE-2021-28713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28713"
    },
    {
      "name": "CVE-2021-4002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4002"
    },
    {
      "name": "CVE-2021-4083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
    },
    {
      "name": "CVE-2021-3772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3772"
    },
    {
      "name": "CVE-2022-0330",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
    },
    {
      "name": "CVE-2021-39714",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39714"
    },
    {
      "name": "CVE-2021-20321",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-20321"
    },
    {
      "name": "CVE-2021-44733",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-44733"
    },
    {
      "name": "CVE-2021-28712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28712"
    },
    {
      "name": "CVE-2021-45480",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45480"
    },
    {
      "name": "CVE-2022-22942",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
    },
    {
      "name": "CVE-2021-39713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39713"
    },
    {
      "name": "CVE-2022-0322",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0322"
    },
    {
      "name": "CVE-2021-3640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3640"
    },
    {
      "name": "CVE-2022-25258",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-25258"
    },
    {
      "name": "CVE-2021-28950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28950"
    },
    {
      "name": "CVE-2020-36322",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-36322"
    },
    {
      "name": "CVE-2020-29374",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-29374"
    },
    {
      "name": "CVE-2021-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
    },
    {
      "name": "CVE-2021-43976",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-43976"
    },
    {
      "name": "CVE-2021-42739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42739"
    },
    {
      "name": "CVE-2021-3752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
    },
    {
      "name": "CVE-2021-22600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-22600"
    },
    {
      "name": "CVE-2021-45469",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45469"
    },
    {
      "name": "CVE-2022-24448",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24448"
    },
    {
      "name": "CVE-2022-0001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0001"
    },
    {
      "name": "CVE-2022-0492",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
    },
    {
      "name": "CVE-2021-39685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39685"
    },
    {
      "name": "CVE-2022-0435",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
    },
    {
      "name": "CVE-2021-39698",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39698"
    },
    {
      "name": "CVE-2021-3764",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3764"
    },
    {
      "name": "CVE-2021-28714",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28714"
    },
    {
      "name": "CVE-2022-0617",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0617"
    },
    {
      "name": "CVE-2022-25375",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-25375"
    },
    {
      "name": "CVE-2021-39686",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39686"
    },
    {
      "name": "CVE-2021-3744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3744"
    },
    {
      "name": "CVE-2021-28715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28715"
    },
    {
      "name": "CVE-2021-33033",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33033"
    },
    {
      "name": "CVE-2022-24959",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24959"
    },
    {
      "name": "CVE-2021-43389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-43389"
    }
  ],
  "initial_release_date": "2022-03-23T00:00:00",
  "last_revision_date": "2022-03-23T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-264",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-03-23T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nDebian. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nun d\u00e9ni de service, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux de Debian dla-2940 du 09 mars 2022",
      "url": "https://www.debian.org/lts/security/2022/dla-2940"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux de Debian dla-2941 du 09 mars 2022",
      "url": "https://www.debian.org/lts/security/2022/dla-2941"
    }
  ]
}
  CERTFR-2022-AVI-163
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Contournement provisoire
Ubuntu 20.04 LTS
| Vendor | Product | Description | 
|---|
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [],
  "affected_systems_content": "\u003cp\u003eUbuntu 20.04 LTS\u003c/p\u003e ",
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n\n## Contournement provisoire\n",
  "cves": [
    {
      "name": "CVE-2021-4202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4202"
    },
    {
      "name": "CVE-2021-43975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
    },
    {
      "name": "CVE-2021-4083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
    },
    {
      "name": "CVE-2022-0330",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
    },
    {
      "name": "CVE-2022-22942",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
    },
    {
      "name": "CVE-2021-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
    },
    {
      "name": "CVE-2021-22600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-22600"
    },
    {
      "name": "CVE-2021-39685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39685"
    }
  ],
  "initial_release_date": "2022-02-18T00:00:00",
  "last_revision_date": "2022-02-18T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-163",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-02-18T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux\nd\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire, un d\u00e9ni de service et une atteinte \u00e0\nla confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5295-1 du 18 f\u00e9vrier 2022",
      "url": "https://ubuntu.com/security/notices/USN-5295-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5294-1 du 18 f\u00e9vrier 2022",
      "url": "https://ubuntu.com/security/notices/USN-5294-1"
    }
  ]
}
  CERTFR-2022-AVI-976
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans le noyau Linux de SUSE. Elles permettent à un attaquant de provoquer une élévation de privilèges, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Legacy Software 15-SP4 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time Extension 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Realtime 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP4 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Development Tools 15-SP4 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP4 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Basesystem 15-SP4 | 
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise High Availability 15-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 15-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Legacy Software 15-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Retail Branch Server 4.3",
      "product": {
        "name": "SUSE Manager Retail Branch Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.4",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time Extension 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Realtime 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.2",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.1",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.3",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Desktop 15-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Desktop",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP4",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.3",
      "product": {
        "name": "SUSE Manager Proxy",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Development Tools 15-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap Micro 5.2",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.3",
      "product": {
        "name": "SUSE Manager Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Basesystem 15-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-2977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2977"
    },
    {
      "name": "CVE-2022-39190",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-39190"
    },
    {
      "name": "CVE-2022-42720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42720"
    },
    {
      "name": "CVE-2022-32296",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-32296"
    },
    {
      "name": "CVE-2021-4203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4203"
    },
    {
      "name": "CVE-2022-39189",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-39189"
    },
    {
      "name": "CVE-2022-3239",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3239"
    },
    {
      "name": "CVE-2022-3169",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3169"
    },
    {
      "name": "CVE-2022-41218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41218"
    },
    {
      "name": "CVE-2016-3695",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-3695"
    },
    {
      "name": "CVE-2022-41849",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41849"
    },
    {
      "name": "CVE-2020-27784",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-27784"
    },
    {
      "name": "CVE-2022-41222",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41222"
    },
    {
      "name": "CVE-2022-2663",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2663"
    },
    {
      "name": "CVE-2022-2586",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2586"
    },
    {
      "name": "CVE-2022-42719",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42719"
    },
    {
      "name": "CVE-2022-41848",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41848"
    },
    {
      "name": "CVE-2022-39188",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-39188"
    },
    {
      "name": "CVE-2022-20008",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20008"
    },
    {
      "name": "CVE-2022-42721",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42721"
    },
    {
      "name": "CVE-2022-20368",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20368"
    },
    {
      "name": "CVE-2021-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
    },
    {
      "name": "CVE-2022-26373",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-26373"
    },
    {
      "name": "CVE-2022-2905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2905"
    },
    {
      "name": "CVE-2022-3202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3202"
    },
    {
      "name": "CVE-2022-3303",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3303"
    },
    {
      "name": "CVE-2022-3424",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3424"
    },
    {
      "name": "CVE-2022-36879",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-36879"
    },
    {
      "name": "CVE-2020-16119",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-16119"
    },
    {
      "name": "CVE-2022-2588",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2588"
    },
    {
      "name": "CVE-2022-20369",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20369"
    },
    {
      "name": "CVE-2022-42722",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42722"
    },
    {
      "name": "CVE-2022-40768",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-40768"
    },
    {
      "name": "CVE-2022-2503",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2503"
    },
    {
      "name": "CVE-2022-3028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3028"
    },
    {
      "name": "CVE-2022-40307",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-40307"
    },
    {
      "name": "CVE-2022-41674",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41674"
    },
    {
      "name": "CVE-2022-1263",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1263"
    }
  ],
  "initial_release_date": "2022-11-02T00:00:00",
  "last_revision_date": "2022-11-02T00:00:00",
  "links": [
    {
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE du 31 octobre 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223810-1/"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE du 01 novembre 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223844-1/"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE du 31 octobre 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223809-1/"
    }
  ],
  "reference": "CERTFR-2022-AVI-976",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-11-02T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une ex\u00e9cution de\ncode arbitraire \u00e0 distance et un d\u00e9ni de service \u00e0 distance.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2022:3810-1 du 31 octobre 2022",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2022:3844-1 du 01 novembre 2022",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2022:3809-1 du 31 octobre 2022",
      "url": null
    }
  ]
}
  CERTFR-2022-AVI-101
Vulnerability from certfr_avis
Une vulnérabilité a été découverte dans le noyau Linux de Red Hat. Elle permet à un attaquant de provoquer une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.1 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.1 ppc64le | 
| Title | Publication Time | Tags | |
|---|---|---|---|
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.1 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.1 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2021-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
    }
  ],
  "initial_release_date": "2022-02-02T00:00:00",
  "last_revision_date": "2022-02-02T00:00:00",
  "links": [
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat CVE-2021-4155 du 10 janvier 2022",
      "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
    }
  ],
  "reference": "CERTFR-2022-AVI-101",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-02-02T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans le noyau Linux de Red Hat. Elle\npermet \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n",
  "title": "Vuln\u00e9rabilit\u00e9 dans le noyau Linux de Red Hat",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:0344 du 01 f\u00e9vrier 2022",
      "url": "https://access.redhat.com/errata/RHSA-2022:0344"
    }
  ]
}
  CERTFR-2022-AVI-140
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 18.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 21.10",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-24122",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24122"
    },
    {
      "name": "CVE-2021-45095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45095"
    },
    {
      "name": "CVE-2022-21813",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21813"
    },
    {
      "name": "CVE-2021-4001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4001"
    },
    {
      "name": "CVE-2021-43975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
    },
    {
      "name": "CVE-2021-4135",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4135"
    },
    {
      "name": "CVE-2021-28713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28713"
    },
    {
      "name": "CVE-2021-4083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
    },
    {
      "name": "CVE-2022-0330",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
    },
    {
      "name": "CVE-2022-0264",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0264"
    },
    {
      "name": "CVE-2021-44733",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-44733"
    },
    {
      "name": "CVE-2020-27820",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-27820"
    },
    {
      "name": "CVE-2021-45480",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45480"
    },
    {
      "name": "CVE-2022-22942",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
    },
    {
      "name": "CVE-2021-3640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3640"
    },
    {
      "name": "CVE-2021-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
    },
    {
      "name": "CVE-2021-42739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42739"
    },
    {
      "name": "CVE-2021-3752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
    },
    {
      "name": "CVE-2021-22600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-22600"
    },
    {
      "name": "CVE-2021-39685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39685"
    },
    {
      "name": "CVE-2022-0382",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0382"
    },
    {
      "name": "CVE-2021-28714",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28714"
    },
    {
      "name": "CVE-2022-21814",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21814"
    },
    {
      "name": "CVE-2021-28715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28715"
    },
    {
      "name": "CVE-2021-4197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4197"
    },
    {
      "name": "CVE-2022-23222",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23222"
    }
  ],
  "initial_release_date": "2022-02-11T00:00:00",
  "last_revision_date": "2022-02-11T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-140",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-02-11T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux\nd\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire, un d\u00e9ni de service et une atteinte \u00e0\nl\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5276-1 du 08 f\u00e9vrier 2022",
      "url": "https://ubuntu.com/security/notices/USN-5276-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5267-2 du 10 f\u00e9vrier 2022",
      "url": "https://ubuntu.com/security/notices/USN-5267-2"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5278-1 du 09 f\u00e9vrier 2022",
      "url": "https://ubuntu.com/security/notices/USN-5278-1"
    }
  ]
}
  CERTFR-2022-AVI-591
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Spectrum | IBM Spectrum Protect Plus versions antérieures à 10.1.11 | ||
| IBM | Spectrum | IBM Spectrum Protect Client versions antérieures à 8.1.1.15 | ||
| IBM | N/A | IBM® Db2® et Db2 Warehouse® sur Cloud Pak for Data versions antérieures à 4.5.0 | ||
| IBM | Db2 | IBM® Db2® sur Openshift versions antérieures à 11.5.7.0-cn5 | 
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "IBM Spectrum Protect Plus versions ant\u00e9rieures \u00e0 10.1.11",
      "product": {
        "name": "Spectrum",
        "vendor": {
          "name": "IBM",
          "scada": false
        }
      }
    },
    {
      "description": "IBM Spectrum Protect Client versions ant\u00e9rieures \u00e0 8.1.1.15",
      "product": {
        "name": "Spectrum",
        "vendor": {
          "name": "IBM",
          "scada": false
        }
      }
    },
    {
      "description": "IBM\u00ae Db2\u00ae et Db2 Warehouse\u00ae sur Cloud Pak for Data versions ant\u00e9rieures \u00e0 4.5.0",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "IBM",
          "scada": false
        }
      }
    },
    {
      "description": "IBM\u00ae Db2\u00ae sur Openshift versions ant\u00e9rieures \u00e0 11.5.7.0-cn5",
      "product": {
        "name": "Db2",
        "vendor": {
          "name": "IBM",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2020-29368",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-29368"
    },
    {
      "name": "CVE-2021-20322",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-20322"
    },
    {
      "name": "CVE-2018-1099",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-1099"
    },
    {
      "name": "CVE-2021-4154",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4154"
    },
    {
      "name": "CVE-2021-45485",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45485"
    },
    {
      "name": "CVE-2022-27191",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-27191"
    },
    {
      "name": "CVE-2021-30465",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-30465"
    },
    {
      "name": "CVE-2019-11249",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11249"
    },
    {
      "name": "CVE-2020-8557",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8557"
    },
    {
      "name": "CVE-2020-7919",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-7919"
    },
    {
      "name": "CVE-2019-11247",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11247"
    },
    {
      "name": "CVE-2020-28851",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-28851"
    },
    {
      "name": "CVE-2021-42248",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42248"
    },
    {
      "name": "CVE-2018-1002105",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-1002105"
    },
    {
      "name": "CVE-2021-31525",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-31525"
    },
    {
      "name": "CVE-2020-15112",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-15112"
    },
    {
      "name": "CVE-2021-4203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4203"
    },
    {
      "name": "CVE-2021-25736",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-25736"
    },
    {
      "name": "CVE-2020-27813",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-27813"
    },
    {
      "name": "CVE-2018-17848",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-17848"
    },
    {
      "name": "CVE-2019-16884",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-16884"
    },
    {
      "name": "CVE-2021-41864",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-41864"
    },
    {
      "name": "CVE-2020-36385",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385"
    },
    {
      "name": "CVE-2020-25704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25704"
    },
    {
      "name": "CVE-2021-25735",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-25735"
    },
    {
      "name": "CVE-2017-18367",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-18367"
    },
    {
      "name": "CVE-2020-8564",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8564"
    },
    {
      "name": "CVE-2021-20206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-20206"
    },
    {
      "name": "CVE-2019-11246",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11246"
    },
    {
      "name": "CVE-2021-31916",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-31916"
    },
    {
      "name": "CVE-2020-8565",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8565"
    },
    {
      "name": "CVE-2021-27918",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-27918"
    },
    {
      "name": "CVE-2021-3635",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3635"
    },
    {
      "name": "CVE-2021-3573",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3573"
    },
    {
      "name": "CVE-2018-1098",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-1098"
    },
    {
      "name": "CVE-2021-28971",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28971"
    },
    {
      "name": "CVE-2019-11254",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11254"
    },
    {
      "name": "CVE-2022-0286",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0286"
    },
    {
      "name": "CVE-2021-4002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4002"
    },
    {
      "name": "CVE-2021-4083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
    },
    {
      "name": "CVE-2021-45486",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45486"
    },
    {
      "name": "CVE-2020-8551",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8551"
    },
    {
      "name": "CVE-2017-1002101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-1002101"
    },
    {
      "name": "CVE-2021-4157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4157"
    },
    {
      "name": "CVE-2020-15106",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-15106"
    },
    {
      "name": "CVE-2021-43784",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-43784"
    },
    {
      "name": "CVE-2021-20321",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-20321"
    },
    {
      "name": "CVE-2018-17142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-17142"
    },
    {
      "name": "CVE-2022-0185",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0185"
    },
    {
      "name": "CVE-2022-0847",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0847"
    },
    {
      "name": "CVE-2021-41190",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-41190"
    },
    {
      "name": "CVE-2021-44733",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-44733"
    },
    {
      "name": "CVE-2020-8552",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8552"
    },
    {
      "name": "CVE-2021-20269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-20269"
    },
    {
      "name": "CVE-2020-8554",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8554"
    },
    {
      "name": "CVE-2019-11252",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11252"
    },
    {
      "name": "CVE-2021-3121",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3121"
    },
    {
      "name": "CVE-2019-11250",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11250"
    },
    {
      "name": "CVE-2022-22942",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
    },
    {
      "name": "CVE-2022-1011",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
    },
    {
      "name": "CVE-2021-3669",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3669"
    },
    {
      "name": "CVE-2020-8559",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8559"
    },
    {
      "name": "CVE-2020-10752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-10752"
    },
    {
      "name": "CVE-2021-28950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28950"
    },
    {
      "name": "CVE-2021-29650",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-29650"
    },
    {
      "name": "CVE-2020-36322",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-36322"
    },
    {
      "name": "CVE-2020-28852",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-28852"
    },
    {
      "name": "CVE-2021-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
    },
    {
      "name": "CVE-2020-15113",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-15113"
    },
    {
      "name": "CVE-2020-29652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-29652"
    },
    {
      "name": "CVE-2018-17847",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-17847"
    },
    {
      "name": "CVE-2022-0492",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
    },
    {
      "name": "CVE-2020-26160",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-26160"
    },
    {
      "name": "CVE-2022-0778",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0778"
    },
    {
      "name": "CVE-2021-42836",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42836"
    },
    {
      "name": "CVE-2020-8555",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8555"
    },
    {
      "name": "CVE-2021-44716",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716"
    },
    {
      "name": "CVE-2018-17143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-17143"
    },
    {
      "name": "CVE-2019-11841",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11841"
    },
    {
      "name": "CVE-2018-20699",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-20699"
    },
    {
      "name": "CVE-2021-33194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33194"
    },
    {
      "name": "CVE-2020-14040",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14040"
    },
    {
      "name": "CVE-2021-3764",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3764"
    },
    {
      "name": "CVE-2019-1002101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-1002101"
    },
    {
      "name": "CVE-2021-38201",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-38201"
    },
    {
      "name": "CVE-2021-21781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-21781"
    },
    {
      "name": "CVE-2022-0850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0850"
    },
    {
      "name": "CVE-2021-3538",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3538"
    },
    {
      "name": "CVE-2019-11253",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11253"
    },
    {
      "name": "CVE-2021-25737",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-25737"
    },
    {
      "name": "CVE-2018-17846",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-17846"
    },
    {
      "name": "CVE-2021-4028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
    },
    {
      "name": "CVE-2021-43565",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-43565"
    },
    {
      "name": "CVE-2021-25741",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-25741"
    },
    {
      "name": "CVE-2018-16886",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-16886"
    },
    {
      "name": "CVE-2021-44907",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-44907"
    },
    {
      "name": "CVE-2021-4197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4197"
    },
    {
      "name": "CVE-2020-9283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-9283"
    },
    {
      "name": "CVE-2019-11840",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11840"
    },
    {
      "name": "CVE-2019-11251",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-11251"
    },
    {
      "name": "CVE-2020-36067",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-36067"
    }
  ],
  "initial_release_date": "2022-06-30T00:00:00",
  "last_revision_date": "2022-06-30T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-591",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-06-30T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    },
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)"
    },
    {
      "description": "Injection de code indirecte \u00e0 distance (XSS)"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire, un d\u00e9ni de service \u00e0 distance et un\ncontournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 IBM 6596399 du 29 juin 2022",
      "url": "https://www.ibm.com/support/pages/node/6596399"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 IBM 6596971 du 29 juin 2022",
      "url": "https://www.ibm.com/support/pages/node/6596971"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 IBM 6599703 du 29 juin 2022",
      "url": "https://www.ibm.com/support/pages/node/6599703"
    }
  ]
}
  CERTFR-2022-AVI-229
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP2-BCL | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 12-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP4-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3-BCL | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Debuginfo 11-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Basesystem 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Storage 7 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11-SP4-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Development Tools 15-SP3 | ||
| SUSE | N/A | SUSE CaaS Platform 4.0 | ||
| SUSE | N/A | SUSE OpenStack Cloud Crowbar 9 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Realtime 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-ESPOS | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time Extension 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Realtime 15-SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Storage 6 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.0 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Public Cloud 15-SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 12-SP3 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 15-SP1 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.0 | ||
| SUSE | N/A | HPE Helion Openstack 8 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP2-BCL | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing | ||
| SUSE | N/A | SUSE Enterprise Storage 7 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15-SP3 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.0 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP1-BCL | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 15-SP2 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.1 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP2 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Legacy Software 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP2-LTSS | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12-SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP1-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15-SP2 | ||
| SUSE | N/A | SUSE OpenStack Cloud 9 | ||
| SUSE | N/A | SUSE OpenStack Cloud 8 | ||
| SUSE | N/A | SUSE Enterprise Storage 6 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 | ||
| SUSE | N/A | SUSE Linux Enterprise Realtime Extension 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 | ||
| SUSE | N/A | SUSE OpenStack Cloud Crowbar 8 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 15 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11-EXTRA | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12-SP3 | 
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Server 15-SP2-BCL",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP 12-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP4-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP3-BCL",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Debuginfo 11-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Basesystem 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 12-SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Storage 7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 11-SP4-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP3-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Development Tools 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE CaaS Platform 4.0",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE OpenStack Cloud Crowbar 9",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.2",
      "product": {
        "name": "SUSE Manager Proxy",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Realtime 15-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time Extension 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Realtime 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.2",
      "product": {
        "name": "SUSE Manager Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Software Development Kit 12-SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Storage 6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.1",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.0",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Public Cloud 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP 12-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.1",
      "product": {
        "name": "SUSE Manager Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.0",
      "product": {
        "name": "SUSE Manager Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "HPE Helion Openstack 8",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP2-BCL",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Enterprise Storage 7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Desktop 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Desktop",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 12-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.0",
      "product": {
        "name": "SUSE Manager Proxy",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP1-BCL",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Retail Branch Server 4.1",
      "product": {
        "name": "SUSE Manager Retail Branch Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 15-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Legacy Software 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 15",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 12-SP4",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP2-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.1",
      "product": {
        "name": "SUSE Manager Proxy",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 12-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP1-LTSS",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Real Time 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Real Time",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE OpenStack Cloud 9",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE OpenStack Cloud 8",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Enterprise Storage 6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 15-SP1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Realtime Extension 15-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE OpenStack Cloud Crowbar 8",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 12-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Live Patching 12-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Live Patching",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Desktop 12-SP5",
      "product": {
        "name": "SUSE Linux Enterprise Desktop",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP 15",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP1",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 11-EXTRA",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Availability 12-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Workstation Extension 12-SP5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 12-SP3",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2021-44879",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-44879"
    },
    {
      "name": "CVE-2016-10905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-10905"
    },
    {
      "name": "CVE-2020-12770",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12770"
    },
    {
      "name": "CVE-2022-0644",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0644"
    },
    {
      "name": "CVE-2021-45095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45095"
    },
    {
      "name": "CVE-2022-0002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0002"
    },
    {
      "name": "CVE-2022-0487",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0487"
    },
    {
      "name": "CVE-2021-3753",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3753"
    },
    {
      "name": "CVE-2022-0847",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0847"
    },
    {
      "name": "CVE-2022-0516",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0516"
    },
    {
      "name": "CVE-2020-27820",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-27820"
    },
    {
      "name": "CVE-2022-25258",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-25258"
    },
    {
      "name": "CVE-2022-24958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24958"
    },
    {
      "name": "CVE-2021-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
    },
    {
      "name": "CVE-2022-24448",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24448"
    },
    {
      "name": "CVE-2022-0001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0001"
    },
    {
      "name": "CVE-2022-0492",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
    },
    {
      "name": "CVE-2021-0920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
    },
    {
      "name": "CVE-2022-0617",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0617"
    },
    {
      "name": "CVE-2022-25375",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-25375"
    },
    {
      "name": "CVE-2019-0136",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-0136"
    },
    {
      "name": "CVE-2022-24959",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24959"
    }
  ],
  "initial_release_date": "2022-03-10T00:00:00",
  "last_revision_date": "2022-03-10T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-229",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-03-10T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service et\nun contournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220766-1/ du 08 mars 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220766-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220757-1 du 08 mars 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220757-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220762-1/ du 08 mars 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220762-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220761-1/ du 08 mars 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220761-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE 202214905-1 du 08 mars 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-202214905-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220760-1/ du 08 mars 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220760-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220755-1 du 08 mars 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220755-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220767-1/ du 08 mars 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220767-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220765-1/ du 08 mars 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220765-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220763-1/ du 08 mars 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220763-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220768-1/ du 08 mars 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220768-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220764-1/ du 08 mars 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220764-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220756-1 du 08 mars 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220756-1/"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE 20220759-1/ du 08 mars 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220759-1/"
    }
  ]
}
  CERTFR-2022-AVI-177
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Red Hat. Elles permettent à un attaquant de provoquer un déni de service, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x | ||
| Red Hat | N/A | Red Hat Virtualization Host 4 for RHEL 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 7 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Scientific Computing 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Workstation 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 7 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, big endian 7 ppc64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Desktop 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64 | 
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Red Hat Enterprise Linux for Real Time for NFV 7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - TUS 8.2 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Virtualization Host 4 for RHEL 7 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Power, little endian 7 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server 7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Scientific Computing 7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Workstation 7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for IBM z Systems 7 s390x",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Power, big endian 7 ppc64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - AUS 8.2 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Desktop 7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time 7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2020-0466",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
    },
    {
      "name": "CVE-2021-3573",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3573"
    },
    {
      "name": "CVE-2022-0330",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
    },
    {
      "name": "CVE-2022-22942",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
    },
    {
      "name": "CVE-2021-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
    },
    {
      "name": "CVE-2021-3564",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3564"
    },
    {
      "name": "CVE-2021-3752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
    },
    {
      "name": "CVE-2021-0920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
    },
    {
      "name": "CVE-2021-4028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
    },
    {
      "name": "CVE-2020-0465",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0465"
    }
  ],
  "initial_release_date": "2022-02-23T00:00:00",
  "last_revision_date": "2022-02-23T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-177",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-02-23T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRed Hat. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de\nservice, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation\nde privil\u00e8ges.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Red Hat",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:0636 du 22 f\u00e9vrier 2022",
      "url": "https://access.redhat.com/errata/RHSA-2022:0636"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:0620 du 22 f\u00e9vrier 2022",
      "url": "https://access.redhat.com/errata/RHSA-2022:0620"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:0622 du 22 f\u00e9vrier 2022",
      "url": "https://access.redhat.com/errata/RHSA-2022:0622"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:0629 du 22 f\u00e9vrier 2022",
      "url": "https://access.redhat.com/errata/RHSA-2022:0629"
    }
  ]
}
  CERTFR-2022-AVI-048
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Red Hat. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service, un contournement de la politique de sécurité et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Life Cycle Support (pour IBM z Systems) 6 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64 | 
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Red Hat Enterprise Linux for Real Time 8 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support (pour IBM z Systems) 6 s390x",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time for NFV 8 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-0185",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0185"
    },
    {
      "name": "CVE-2021-36385",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-36385"
    },
    {
      "name": "CVE-2021-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
    },
    {
      "name": "CVE-2021-32399",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-32399"
    }
  ],
  "initial_release_date": "2022-01-19T00:00:00",
  "last_revision_date": "2022-01-19T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-048",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-01-19T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRed Hat. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nun d\u00e9ni de service, un contournement de la politique de s\u00e9curit\u00e9 et une\natteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Red Hat",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux de Red Hat RHSA-2022:0176 du 19 janvier 2022",
      "url": "https://access.redhat.com/errata/RHSA-2022:0176"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux de Red Hat RHSA-2022:0157 du 18 janvier 2022",
      "url": "https://access.redhat.com/errata/RHSA-2022:0157"
    }
  ]
}
  CERTFR-2024-AVI-0027
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Juniper Networks. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | N/A | CTPView versions versions antérieures à 9.1R5 | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved version antérieures à 20.4R2-EVO, 20.4R2-S2-EVO, 20.4R3-EVO, 20.4R3-S7-EVO, 21.1R2-EVO, 21.2R2-EVO, 21.2R3-S7-EVO, 21.3R2-EVO, 21.3R3-S5-EVO, 21.4R3-EVO, 21.4R3-S3-EVO, 21.4R3-S5-EVO, 21.4R3-S6-EVO, 22.1R3-EVO, 22.1R3-S2-EVO, 22.1R3-S4-EVO, 22.1R3-S5-EVO, 22.2R2-S1-EVO, 22.2R2-S2-EVO, 22.2R3-EVO, 22.2R3-S2-EVO, 22.2R3-S3-EVO, 22.3R1-EVO, 22.3R2-EVO, 22.3R3-EVO, 22.3R3-S1-EVO, 22.4R1-EVO, 22.4R2-EVO, 22.4R2-S2-EVO, 22.4R3-EVO, 23.1R2-EVO, 23.2R1-EVO, 23.2R1-S1-EVO, 23.2R1-S2-EVO, 23.2R2-EVO, 23.3R1-EVO et 23.4R1-EVO | ||
| Juniper Networks | N/A | Paragon Active Assurance versions antérieures à 3.1.2, 3.2.3, 3.3.2 et 3.4.1 | ||
| Juniper Networks | Junos OS | Junos OS version antérieures à 20.4R3-S3, 20.4R3-S6, 20.4R3-S7, 20.4R3-S8, 20.4R3-S9, 21.1R3-S4, 21.1R3-S5, 21.2R3, 21.2R3-S3, 21.2R3-S4, 21.2R3-S5, 21.2R3-S6, 21.2R3-S7, 21.3R2-S1, 21.3R3, 21.3R3-S3, 21.3R3-S4, 21.3R3-S5, 21.4R2, 21.4R3, 21.4R3-S3, 21.4R3-S4, 21.4R3-S5, 22.1R2, 22.1R2-S2, 22.1R3, 22.1R3-S1, 22.1R3-S2, 22.1R3-S3, 22.1R3-S4, 22.2R1, 22.2R2, 22.2R2-S1, 22.2R2-S2, 22.2R3, 22.2R3-S1, 22.2R3-S2, 22.2R3-S3, 22.3R1, 22.3R2, 22.3R2-S1, 22.3R2-S2, 22.3R3, 22.3R3-S1, 22.3R3-S2, 22.4R1, 22.4R1-S2, 22.4R2, 22.4R2-S1, 22.4R2-S2, 22.4R3, 23.1R1, 23.1R2, 23.2R1, 23.2R1-S1, 23.2R1-S2, 23.2R2, 23.3R1 et 23.4R1 | ||
| Juniper Networks | Session Smart Router | Session Smart Router versions antérieures à SSR-6.2.3-r2 | ||
| Juniper Networks | N/A | Security Director Insights versions antérieures à 23.1R1 | 
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "CTPView versions versions ant\u00e9rieures \u00e0 9.1R5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved version ant\u00e9rieures \u00e0 20.4R2-EVO, 20.4R2-S2-EVO, 20.4R3-EVO, 20.4R3-S7-EVO, 21.1R2-EVO, 21.2R2-EVO, 21.2R3-S7-EVO, 21.3R2-EVO, 21.3R3-S5-EVO, 21.4R3-EVO, 21.4R3-S3-EVO, 21.4R3-S5-EVO, 21.4R3-S6-EVO, 22.1R3-EVO, 22.1R3-S2-EVO, 22.1R3-S4-EVO, 22.1R3-S5-EVO, 22.2R2-S1-EVO, 22.2R2-S2-EVO, 22.2R3-EVO, 22.2R3-S2-EVO, 22.2R3-S3-EVO, 22.3R1-EVO, 22.3R2-EVO, 22.3R3-EVO, 22.3R3-S1-EVO, 22.4R1-EVO, 22.4R2-EVO, 22.4R2-S2-EVO, 22.4R3-EVO, 23.1R2-EVO, 23.2R1-EVO, 23.2R1-S1-EVO, 23.2R1-S2-EVO, 23.2R2-EVO, 23.3R1-EVO et 23.4R1-EVO",
      "product": {
        "name": "Junos OS Evolved",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Paragon Active Assurance versions ant\u00e9rieures \u00e0 3.1.2, 3.2.3, 3.3.2 et 3.4.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS version ant\u00e9rieures \u00e0 20.4R3-S3, 20.4R3-S6, 20.4R3-S7, 20.4R3-S8, 20.4R3-S9, 21.1R3-S4, 21.1R3-S5, 21.2R3, 21.2R3-S3, 21.2R3-S4, 21.2R3-S5, 21.2R3-S6, 21.2R3-S7, 21.3R2-S1, 21.3R3, 21.3R3-S3, 21.3R3-S4, 21.3R3-S5, 21.4R2, 21.4R3, 21.4R3-S3, 21.4R3-S4, 21.4R3-S5, 22.1R2, 22.1R2-S2, 22.1R3, 22.1R3-S1, 22.1R3-S2, 22.1R3-S3, 22.1R3-S4, 22.2R1, 22.2R2, 22.2R2-S1, 22.2R2-S2, 22.2R3, 22.2R3-S1, 22.2R3-S2, 22.2R3-S3, 22.3R1, 22.3R2, 22.3R2-S1, 22.3R2-S2, 22.3R3, 22.3R3-S1, 22.3R3-S2, 22.4R1, 22.4R1-S2, 22.4R2, 22.4R2-S1, 22.4R2-S2, 22.4R3, 23.1R1, 23.1R2, 23.2R1, 23.2R1-S1, 23.2R1-S2, 23.2R2, 23.3R1 et 23.4R1",
      "product": {
        "name": "Junos OS",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Session Smart Router versions ant\u00e9rieures \u00e0 SSR-6.2.3-r2",
      "product": {
        "name": "Session Smart Router",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Security Director Insights versions ant\u00e9rieures \u00e0 23.1R1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-3707",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3707"
    },
    {
      "name": "CVE-2024-21602",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21602"
    },
    {
      "name": "CVE-2022-41974",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41974"
    },
    {
      "name": "CVE-2023-38802",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38802"
    },
    {
      "name": "CVE-2023-21938",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938"
    },
    {
      "name": "CVE-2023-21843",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21843"
    },
    {
      "name": "CVE-2022-42720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42720"
    },
    {
      "name": "CVE-2022-30594",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-30594"
    },
    {
      "name": "CVE-2022-41973",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41973"
    },
    {
      "name": "CVE-2023-0461",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0461"
    },
    {
      "name": "CVE-2024-21616",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21616"
    },
    {
      "name": "CVE-2021-25220",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-25220"
    },
    {
      "name": "CVE-2023-2235",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2235"
    },
    {
      "name": "CVE-2023-23454",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23454"
    },
    {
      "name": "CVE-2023-21954",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21954"
    },
    {
      "name": "CVE-2022-2964",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2964"
    },
    {
      "name": "CVE-2023-21939",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939"
    },
    {
      "name": "CVE-2023-1281",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1281"
    },
    {
      "name": "CVE-2024-21599",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21599"
    },
    {
      "name": "CVE-2022-47929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-47929"
    },
    {
      "name": "CVE-2022-3628",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3628"
    },
    {
      "name": "CVE-2024-21614",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21614"
    },
    {
      "name": "CVE-2023-21830",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21830"
    },
    {
      "name": "CVE-2023-3817",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3817"
    },
    {
      "name": "CVE-2023-26464",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-26464"
    },
    {
      "name": "CVE-2020-0466",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
    },
    {
      "name": "CVE-2021-26691",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-26691"
    },
    {
      "name": "CVE-2022-4269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4269"
    },
    {
      "name": "CVE-2022-42703",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42703"
    },
    {
      "name": "CVE-2024-21607",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21607"
    },
    {
      "name": "CVE-2023-0286",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
    },
    {
      "name": "CVE-2023-32067",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-32067"
    },
    {
      "name": "CVE-2023-0266",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0266"
    },
    {
      "name": "CVE-2019-17571",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-17571"
    },
    {
      "name": "CVE-2022-39189",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-39189"
    },
    {
      "name": "CVE-2022-3239",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3239"
    },
    {
      "name": "CVE-2022-43750",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-43750"
    },
    {
      "name": "CVE-2022-3567",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3567"
    },
    {
      "name": "CVE-2023-2828",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2828"
    },
    {
      "name": "CVE-2021-4104",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4104"
    },
    {
      "name": "CVE-2023-22081",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
    },
    {
      "name": "CVE-2023-20569",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
    },
    {
      "name": "CVE-2024-21596",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21596"
    },
    {
      "name": "CVE-2022-3564",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3564"
    },
    {
      "name": "CVE-2021-33656",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33656"
    },
    {
      "name": "CVE-2023-1582",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1582"
    },
    {
      "name": "CVE-2022-4129",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4129"
    },
    {
      "name": "CVE-2022-41218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41218"
    },
    {
      "name": "CVE-2023-2194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2194"
    },
    {
      "name": "CVE-2024-21604",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21604"
    },
    {
      "name": "CVE-2023-32360",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-32360"
    },
    {
      "name": "CVE-2022-0934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0934"
    },
    {
      "name": "CVE-2020-9493",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-9493"
    },
    {
      "name": "CVE-2021-3573",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3573"
    },
    {
      "name": "CVE-2022-2196",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2196"
    },
    {
      "name": "CVE-2021-39275",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39275"
    },
    {
      "name": "CVE-2022-42896",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42896"
    },
    {
      "name": "CVE-2022-21699",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21699"
    },
    {
      "name": "CVE-2024-21600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21600"
    },
    {
      "name": "CVE-2021-33655",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-33655"
    },
    {
      "name": "CVE-2023-0767",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0767"
    },
    {
      "name": "CVE-2022-1462",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1462"
    },
    {
      "name": "CVE-2023-23920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23920"
    },
    {
      "name": "CVE-2023-20593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
    },
    {
      "name": "CVE-2024-21606",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21606"
    },
    {
      "name": "CVE-2022-0330",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
    },
    {
      "name": "CVE-2022-41222",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41222"
    },
    {
      "name": "CVE-2016-10009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-10009"
    },
    {
      "name": "CVE-2022-23305",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23305"
    },
    {
      "name": "CVE-2022-2663",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2663"
    },
    {
      "name": "CVE-2023-23918",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-23918"
    },
    {
      "name": "CVE-2024-21591",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21591"
    },
    {
      "name": "CVE-2020-12321",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12321"
    },
    {
      "name": "CVE-2022-23307",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23307"
    },
    {
      "name": "CVE-2022-3524",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3524"
    },
    {
      "name": "CVE-2022-39188",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-39188"
    },
    {
      "name": "CVE-2023-3341",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3341"
    },
    {
      "name": "CVE-2022-37434",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-37434"
    },
    {
      "name": "CVE-2022-2795",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2795"
    },
    {
      "name": "CVE-2022-22942",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
    },
    {
      "name": "CVE-2022-43945",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-43945"
    },
    {
      "name": "CVE-2022-3625",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3625"
    },
    {
      "name": "CVE-2021-34798",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-34798"
    },
    {
      "name": "CVE-2024-21587",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21587"
    },
    {
      "name": "CVE-2022-42721",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42721"
    },
    {
      "name": "CVE-2022-4378",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4378"
    },
    {
      "name": "CVE-2022-4254",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4254"
    },
    {
      "name": "CVE-2024-21617",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21617"
    },
    {
      "name": "CVE-2023-1195",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1195"
    },
    {
      "name": "CVE-2024-21589",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21589"
    },
    {
      "name": "CVE-2023-21937",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937"
    },
    {
      "name": "CVE-2023-22809",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22809"
    },
    {
      "name": "CVE-2022-20141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20141"
    },
    {
      "name": "CVE-2021-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
    },
    {
      "name": "CVE-2023-2650",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2650"
    },
    {
      "name": "CVE-2024-21595",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21595"
    },
    {
      "name": "CVE-2021-3564",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3564"
    },
    {
      "name": "CVE-2021-3621",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3621"
    },
    {
      "name": "CVE-2023-0394",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0394"
    },
    {
      "name": "CVE-2022-22164",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22164"
    },
    {
      "name": "CVE-2024-21597",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21597"
    },
    {
      "name": "CVE-2021-3752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
    },
    {
      "name": "CVE-2023-0386",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-0386"
    },
    {
      "name": "CVE-2016-2183",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-2183"
    },
    {
      "name": "CVE-2021-26341",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-26341"
    },
    {
      "name": "CVE-2022-38023",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-38023"
    },
    {
      "name": "CVE-2023-22045",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22045"
    },
    {
      "name": "CVE-2022-1679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1679"
    },
    {
      "name": "CVE-2023-22049",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-22049"
    },
    {
      "name": "CVE-2023-38408",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38408"
    },
    {
      "name": "CVE-2022-3619",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3619"
    },
    {
      "name": "CVE-2021-0920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
    },
    {
      "name": "CVE-2023-1829",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
    },
    {
      "name": "CVE-2022-25265",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-25265"
    },
    {
      "name": "CVE-2022-1789",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1789"
    },
    {
      "name": "CVE-2022-2873",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2873"
    },
    {
      "name": "CVE-2022-3623",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3623"
    },
    {
      "name": "CVE-2024-21611",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21611"
    },
    {
      "name": "CVE-2024-21613",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21613"
    },
    {
      "name": "CVE-2021-44228",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-44228"
    },
    {
      "name": "CVE-2023-21968",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968"
    },
    {
      "name": "CVE-2024-21612",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21612"
    },
    {
      "name": "CVE-2022-42722",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42722"
    },
    {
      "name": "CVE-2024-21603",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21603"
    },
    {
      "name": "CVE-2023-21930",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930"
    },
    {
      "name": "CVE-2024-21585",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21585"
    },
    {
      "name": "CVE-2022-23302",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23302"
    },
    {
      "name": "CVE-2023-24329",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-24329"
    },
    {
      "name": "CVE-2021-44832",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-44832"
    },
    {
      "name": "CVE-2021-44790",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-44790"
    },
    {
      "name": "CVE-2023-36842",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-36842"
    },
    {
      "name": "CVE-2022-4139",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-4139"
    },
    {
      "name": "CVE-2024-21594",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21594"
    },
    {
      "name": "CVE-2022-3028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3028"
    },
    {
      "name": "CVE-2022-3566",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3566"
    },
    {
      "name": "CVE-2023-3446",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3446"
    },
    {
      "name": "CVE-2023-21967",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967"
    },
    {
      "name": "CVE-2022-41674",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41674"
    },
    {
      "name": "CVE-2024-21601",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-21601"
    },
    {
      "name": "CVE-2023-2124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-2124"
    },
    {
      "name": "CVE-2020-0465",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0465"
    }
  ],
  "initial_release_date": "2024-01-11T00:00:00",
  "last_revision_date": "2024-01-11T00:00:00",
  "links": [],
  "reference": "CERTFR-2024-AVI-0027",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-01-11T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nJuniper Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de\nprovoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de\nservice \u00e0 distance et un contournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Juniper Networks",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75723 du 10 janvier 2024",
      "url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-rpd-process-crash-due-to-BGP-flap-on-NSR-enabled-devices-CVE-2024-21585"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75741 du 10 janvier 2024",
      "url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-PTX-Series-In-an-FTI-scenario-MPLS-packets-hitting-reject-next-hop-will-cause-a-host-path-wedge-condition-CVE-2024-21600"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75752 du 10 janvier 2024",
      "url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-In-a-jflow-scenario-continuous-route-churn-will-cause-a-memory-leak-and-eventually-an-rpd-crash-CVE-2024-21611"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75757 du 10 janvier 2024",
      "url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-Processing-of-a-specific-SIP-packet-causes-NAT-IP-allocation-to-fail-CVE-2024-21616"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75730 du 10 janvier 2024",
      "url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-jdhcpd-will-hang-on-receiving-a-specific-DHCP-packet-CVE-2023-36842"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75734 du 10 janvier 2024",
      "url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-EX4100-EX4400-EX4600-and-QFX5000-Series-A-high-rate-of-specific-ICMP-traffic-will-cause-the-PFE-to-hang-CVE-2024-21595"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75737 du 10 janvier 2024",
      "url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Security-Director-Insights-Multiple-vulnerabilities-in-SDI"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75721 du 10 janvier 2024",
      "url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-Evolved-IPython-privilege-escalation-vulnerability-CVE-2022-21699"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75736 du 10 janvier 2024",
      "url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-CTPView-Multiple-vulnerabilities-in-CTPView-CVE-yyyy-nnnn"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75747 du 10 janvier 2024",
      "url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-SRX-Series-flowd-will-crash-when-tcp-encap-is-enabled-and-specific-packets-are-received-CVE-2024-21606"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75758 du 10 janvier 2024",
      "url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-BGP-flap-on-NSR-enabled-devices-causes-memory-leak-CVE-2024-21617"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA11272 du 10 janvier 2024",
      "url": "https://supportportal.juniper.net/s/article/2022-01-Security-Bulletin-Junos-OS-Evolved-Telnet-service-may-be-enabled-when-it-is-expected-to-be-disabled-CVE-2022-22164"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75727 du 10 janvier 2024",
      "url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Paragon-Active-Assurance-Control-Center-Information-disclosure-vulnerability-CVE-2024-21589"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75233 du 10 janvier 2024",
      "url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Session-Smart-Router-Multiple-vulnerabilities-resolved"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75754 du 10 janvier 2024",
      "url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-A-link-flap-causes-patroot-memory-leak-which-leads-to-rpd-crash-CVE-2024-21613"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75753 du 10 janvier 2024",
      "url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-Evolved-Specific-TCP-traffic-causes-OFP-core-and-restart-of-RE-CVE-2024-21612"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75742 du 10 janvier 2024",
      "url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-SRX-Series-Due-to-an-error-in-processing-TCP-events-flowd-will-crash-CVE-2024-21601"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75740 du 10 janvier 2024",
      "url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-MX-Series-MPC3E-memory-leak-with-PTP-configuration-CVE-2024-21599"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75748 du 10 janvier 2024",
      "url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-MX-Series-and-EX9200-Series-If-the-tcp-reset-option-used-in-an-IPv6-filter-matched-packets-are-accepted-instead-of-rejected-CVE-2024-21607"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75744 du 10 janvier 2024",
      "url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-MX-Series-Gathering-statistics-in-a-scaled-SCU-DCU-configuration-will-lead-to-a-device-crash-CVE-2024-21603"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75743 du 10 janvier 2024",
      "url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-Evolved-ACX7024-ACX7100-32C-and-ACX7100-48L-Traffic-stops-when-a-specific-IPv4-UDP-packet-is-received-by-the-RE-CVE-2024-21602"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75738 du 10 janvier 2024",
      "url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-MX-Series-In-an-AF-scenario-traffic-can-bypass-configured-lo0-firewall-filters-CVE-2024-21597"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75733 du 10 janvier 2024",
      "url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-SRX-5000-Series-Repeated-execution-of-a-specific-CLI-command-causes-a-flowd-crash-CVE-2024-21594"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75725 du 10 janvier 2024",
      "url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-Memory-leak-in-bbe-smgd-process-if-BFD-liveness-detection-for-DHCP-subscribers-is-enabled-CVE-2024-21587"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75755 du 10 janvier 2024",
      "url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-A-specific-query-via-DREND-causes-rpd-crash-CVE-2024-21614"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75735 du 10 janvier 2024",
      "url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-A-specific-BGP-UPDATE-message-will-cause-a-crash-in-the-backup-Routing-Engine-CVE-2024-21596"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75745 du 10 janvier 2024",
      "url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-Evolved-A-high-rate-of-specific-traffic-will-cause-a-complete-system-outage-CVE-2024-21604"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA75729 du 10 janvier 2024",
      "url": "https://supportportal.juniper.net/s/article/2024-01-Security-Bulletin-Junos-OS-SRX-Series-and-EX-Series-Security-Vulnerability-in-J-web-allows-a-preAuth-Remote-Code-Execution-CVE-2024-21591"
    }
  ]
}
  CERTFR-2022-AVI-925
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3-BCL | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP3 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.3 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.2 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.2 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Public Cloud 15-SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Storage 7.1 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP3 | 
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||||||||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 12-SP3-BCL",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Retail Branch Server 4.2",
      "product": {
        "name": "SUSE Manager Retail Branch Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "openSUSE Leap 15.3",
      "product": {
        "name": "openSUSE Leap",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Proxy 4.2",
      "product": {
        "name": "SUSE Manager Proxy",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Manager Server 4.2",
      "product": {
        "name": "SUSE Manager Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Micro 5.1",
      "product": {
        "name": "SUSE Linux Enterprise Micro",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Public Cloud 15-SP3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Storage 7.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP4",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise High Performance Computing 15-SP4",
      "product": {
        "name": "SUSE Linux Enterprise High Performance Computing",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP4",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server for SAP Applications 15-SP2",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Module for Live Patching 15-SP2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    },
    {
      "description": "SUSE Linux Enterprise Server 15-SP3",
      "product": {
        "name": "SUSE Linux Enterprise Server",
        "vendor": {
          "name": "SUSE",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-2977",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2977"
    },
    {
      "name": "CVE-2022-39190",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-39190"
    },
    {
      "name": "CVE-2022-42720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42720"
    },
    {
      "name": "CVE-2021-4203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4203"
    },
    {
      "name": "CVE-2022-39189",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-39189"
    },
    {
      "name": "CVE-2022-2639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2639"
    },
    {
      "name": "CVE-2022-3239",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3239"
    },
    {
      "name": "CVE-2020-36516",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-36516"
    },
    {
      "name": "CVE-2022-41218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41218"
    },
    {
      "name": "CVE-2016-3695",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-3695"
    },
    {
      "name": "CVE-2022-41849",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41849"
    },
    {
      "name": "CVE-2020-27784",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-27784"
    },
    {
      "name": "CVE-2022-41222",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41222"
    },
    {
      "name": "CVE-2022-2663",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2663"
    },
    {
      "name": "CVE-2022-2586",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2586"
    },
    {
      "name": "CVE-2022-42719",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42719"
    },
    {
      "name": "CVE-2022-41848",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41848"
    },
    {
      "name": "CVE-2022-39188",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-39188"
    },
    {
      "name": "CVE-2022-42721",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-42721"
    },
    {
      "name": "CVE-2022-20368",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20368"
    },
    {
      "name": "CVE-2021-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
    },
    {
      "name": "CVE-2022-26373",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-26373"
    },
    {
      "name": "CVE-2022-2905",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2905"
    },
    {
      "name": "CVE-2022-3303",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3303"
    },
    {
      "name": "CVE-2022-36879",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-36879"
    },
    {
      "name": "CVE-2020-16119",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-16119"
    },
    {
      "name": "CVE-2022-2588",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2588"
    },
    {
      "name": "CVE-2021-39698",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39698"
    },
    {
      "name": "CVE-2022-20369",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-20369"
    },
    {
      "name": "CVE-2022-2503",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-2503"
    },
    {
      "name": "CVE-2022-3028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-3028"
    },
    {
      "name": "CVE-2022-41674",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-41674"
    }
  ],
  "initial_release_date": "2022-10-19T00:00:00",
  "last_revision_date": "2022-10-19T00:00:00",
  "links": [
    {
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE du 18 octobre. 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223648-1/"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE du 18 octobre 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223628-1/"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE du 17 octobre 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223607-1/"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE du 17 octobre 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223599-1/"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE du 17 octobre 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223606-1/"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE du 17 octobre 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223605-1/"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE du 17 octobre 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223601-1/"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE du 18 octobre 2022",
      "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20223609-1/"
    }
  ],
  "reference": "CERTFR-2022-AVI-925",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-10-19T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire,\nun d\u00e9ni de service \u00e0 distance et un contournement de la politique de\ns\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2022:3609-1 du 17 octobre 2022",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2022:3605-1 du 17 octobre 2022",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2022:3648-1 du 18 octobre 2022",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2022:3606-1 du 17 octobre 2022",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2022:3607-1 du 17 octobre 2022",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2022:3599-1 du 17 octobre 2022",
      "url": null
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2022:3628-1 du 18 octobre 2022",
      "url": null
    }
  ]
}
  CERTFR-2022-AVI-299
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 16.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 18.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 21.10",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 20.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 14.04 ESM",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2021-42327",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42327"
    },
    {
      "name": "CVE-2020-3702",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-3702"
    },
    {
      "name": "CVE-2021-31916",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-31916"
    },
    {
      "name": "CVE-2022-27666",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-27666"
    },
    {
      "name": "CVE-2021-4083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
    },
    {
      "name": "CVE-2021-45486",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45486"
    },
    {
      "name": "CVE-2022-0330",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
    },
    {
      "name": "CVE-2022-0185",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0185"
    },
    {
      "name": "CVE-2022-0847",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0847"
    },
    {
      "name": "CVE-2022-0516",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0516"
    },
    {
      "name": "CVE-2021-37159",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
    },
    {
      "name": "CVE-2022-22942",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
    },
    {
      "name": "CVE-2021-4090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4090"
    },
    {
      "name": "CVE-2020-12888",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12888"
    },
    {
      "name": "CVE-2022-25636",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-25636"
    },
    {
      "name": "CVE-2021-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
    },
    {
      "name": "CVE-2021-43976",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-43976"
    },
    {
      "name": "CVE-2021-42739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42739"
    },
    {
      "name": "CVE-2022-23960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23960"
    },
    {
      "name": "CVE-2022-0001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0001"
    },
    {
      "name": "CVE-2022-0492",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
    },
    {
      "name": "CVE-2021-0935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0935"
    },
    {
      "name": "CVE-2022-1055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1055"
    },
    {
      "name": "CVE-2022-0435",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
    },
    {
      "name": "CVE-2021-0920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
    },
    {
      "name": "CVE-2020-26141",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-26141"
    },
    {
      "name": "CVE-2021-28964",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28964"
    },
    {
      "name": "CVE-2022-23222",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23222"
    },
    {
      "name": "CVE-2021-39636",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39636"
    },
    {
      "name": "CVE-2022-0742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0742"
    },
    {
      "name": "CVE-2020-26145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-26145"
    }
  ],
  "initial_release_date": "2022-04-01T00:00:00",
  "last_revision_date": "2022-04-01T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-299",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-04-01T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux\nd\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire, un d\u00e9ni de service et une atteinte \u00e0\nl\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5357-2 du 31 mars 2022",
      "url": "https://ubuntu.com/security/notices/USN-5357-2"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5361-1 du 01 avril 2022",
      "url": "https://ubuntu.com/security/notices/USN-5361-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5362-1 du 01 avril 2022",
      "url": "https://ubuntu.com/security/notices/USN-5362-1"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5358-2 du 31 mars 2022",
      "url": "https://ubuntu.com/security/notices/USN-5358-2"
    }
  ]
}
  CERTFR-2022-AVI-916
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Juniper. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | N/A | Contrail Networking versions antérieures à R22.3 | ||
| Juniper Networks | N/A | Paragon Active Assurance (anciennement Netrounds) versions antérieures à 3.1.1 | ||
| Juniper Networks | Junos Space | Junos Space versions antérieures à 22.2R1 | ||
| Juniper Networks | Junos OS Evolved | Junos OS Evolved versions antérieures à 20.4R3-S4-EVO, 21.2R2-EVO, 21.3R2-EVO, 21.4R1-EVO, 21.3R3-EVO, 21.4R2-EVO, 22.1R2-EVO, 22.2R1-EVO, 20.4R3-S3-EVO, 21.1R2-EVO, 21.2R1-EVO, 20.4R3-S4-EVO, 21.3R3-EVO, 21.4R2-EVO, 22.1R2-EVO, 22.2R1-EVO, 20.4R3-S4-EVO, 21.4R3-EVO, 22.1R2-EVO, 22.2R1-EVO, 21.4R3-EVO, 22.1R1-S2-EVO, 22.1R3-EVO, 22.2R2-EVO, 22.3R1-EVO, 20.4R3-S5-EVO, 21.1R3-EVO, 21.2R2-S1-EVO, 21.2R3-EVO, 21.3R2-EVO, 21.4R1-EVO, 21.4R1-S2-EVO, 21.4R2-S1-EVO, 21.4R3-EVO, 22.1R2-EVO, 22.2R1-EVO, 20.4R3-S1-EVO, 21.2R3-EVO, 21.3R2-EVO, 21.4R1-EVO, 20.4R3-S3-EVO, 21.2R3-EVO, 21.3R2-EVO, 21.4R1-S1-EVO, 21.4R2-EVO, 22.1R1-EVO, 20.4R3-S1-EVO, 21.2R1-S2-EVO, 21.2R3-EVO, 21.3R2-EVO, 21.4R1-EVO, 20.4R3-S5-EVO, 21.1R3-S2-EVO, 21.2R3-S1-EVO, 21.3R3-S2-EVO, 21.4R2-EVO, 22.1R2-EVO, 22.2R2-EVO, 22.3R1-EVO, 20.4R3-S4-EVO, 21.1R3-S2-EVO, 21.2R3-EVO, 21.3R2-EVO, 21.4R1-EVO, 20.2R3-S3-EVO, 20.4R3-S1-EVO, 21.3R2-EVO, 21.4R1-EVO, 21.1R3-S2-EVO, 21.2R3-S2-EVO, 21.3R3-EVO, 21.4R1-S1-EVO, 21.4R2-EVO et 22.1R1-EVO | ||
| Juniper Networks | N/A | Contrail Networking versions antérieures à 2011.L5 | ||
| Juniper Networks | N/A | Steel Belted Radius Carrier Edition versions antérieures à 8.6.0R16 | ||
| Juniper Networks | Junos OS | Junos OS versions antérieures à 19.2R3-S6, 20.2R3-S4, 20.3R3-S3, 20.4R3-S4, 21.1R2, 21.2R2, 21.3R2, 21.4R1, 19.1R3-S9, 19.2R3-S6, 19.3R3-S7, 19.4R2-S7, 19.4R3-S9, 20.2R3-S5, 20.3R3-S4, 20.4R3-S4, 21.1R3-S1, 21.2R3, 21.3R2, 21.4R1-S2, 21.4R2, 22.1R1, 19.4R2-S6, 19.4R3-S7, 20.1R3-S3, 20.2R3-S4, 20.3R3-S3, 20.4R3-S2, 21.1R3, 21.2R3, 21.3R1-S2, 21.3R2, 21.4R1, 19.1R3-S9, 19.2R3-S5, 19.3R3-S3, 19.4R3-S9, 20.1R3, 20.2R3-S1, 20.3R3, 20.4R3, 21.1R2, 21.2R1, 15.1R7-S11, 18.4R2-S10, 18.4R3-S10, 19.1R3-S8, 19.2R3-S4, 19.3R3-S5, 19.4R2-S6, 19.4R3-S7, 20.1R3-S3, 20.2R3-S3, 20.3R3-S2, 20.4R3-S4, 21.1R3, 21.2R3-S3, 21.3R3-S1, 21.4R1, 15.1R7-S13, 19.1R3-S9, 19.2R3-S6, 19.3R3-S6, 19.4R2-S7, 19.4R3-S8, 20.2R3-S5, 20.3R3-S5, 20.4R3-S2, 21.1R3, 21.2R3, 21.3R2, 21.4R1, 18.4R2-S10, 18.4R3-S10, 19.1R3-S7, 19.2R1-S8, 19.2R3-S4, 19.4R3-S8, 20.2R3-S3, 20.3R3-S2, 20.4R3, 21.1R2, 21.2R1, 19.4R2-S8, 19.4R3-S9, 20.2R3-S5, 20.3R3-S5, 20.4R3-S4, 21.1R3-S3, 21.2R3-S2, 21.3R3-S1, 21.4R2-S1, 21.4R3, 22.1R1-S2, 22.1R3, 22.2R1-S1, 22.2R2, 22.3R1, 21.3R3-S2, 21.4R2-S2, 21.4R3, 22.1R1-S2, 22.1R3, 22.2R2, 22.3R1, 21.2R3-S1, 21.3R2-S2, 21.3R3, 21.4R2-S1, 21.4R3, 22.1R1-S1, 22.1R2, 22.2R1, 21.4R1-S2, 21.4R2-S1, 21.4R3, 22.1R2, 22.2R1, 21.4R1-S2, 21.4R2, 22.1R1-S1, 22.1R2, 22.2R1, 17.3R3-S12, 17.4R2-S13, 17.4R3-S5, 18.1R3-S13, 18.2R3-S8, 18.3R3-S5, 18.4R1-S8, 18.4R2-S6, 18.4R3-S6, 19.1R3-S4, 19.2R1-S7, 19.2R3-S1, 19.3R2-S6, 19.3R3-S1, 19.4R1-S4, 19.4R2-S4, 19.4R3-S1, 20.1R2, 20.2R2-S3, 20.2R3, 20.3R2, 20.4R1, 21.1R3-S2, 21.2R3-S1, 21.3R3, 21.4R2, 22.1R2, 22.2R1, 20.2R3-S5, 20.3R3-S4, 20.4R3-S3, 21.1R3-S2, 21.2R3-S1, 21.3R3, 21.4R1-S2, 21.4R2, 22.1R1-S1, 22.1R2, 22.2R1, 18.4R3-S11, 19.1R3-S9, 19.2R1-S9, 19.2R3-S5, 19.3R3-S6, 19.4R2-S7, 19.4R3-S8, 20.1R3-S4, 20.2R3-S4, 20.3R3-S4, 20.4R3-S3, 21.1R3-S1, 21.2R3, 21.3R2, 21.4R2, 22.1R1, 19.2R3-S5, 19.3R3-S5, 19.4R2-S6, 19.4R3-S8, 20.2R3-S4, 20.3R3-S3, 20.4R3-S3, 21.1R3-S1, 21.2R3, 21.3R2, 21.4R1-S1, 21.4R2, 22.1R1, 19.4R3-S9, 20.2R3-S5, 20.3R3-S2, 20.4R3-S1, 21.1R3, 21.2R1-S2, 21.2R2-S1, 21.2R3, 21.3R2, 21.4R1, 21.4R1-S2, 21.4R2, 22.1R1, 19.2R3-S6, 19.4R2-S8, 19.4R3-S9, 20.2R3-S5, 20.3R3-S5, 20.4R3-S4, 21.1R3-S2, 21.2R3-S1, 21.3R3-S2, 21.4R2, 22.1R2, 22.3R1, 18.4R2-S9, 18.4R3-S11, 19.1R3-S8, 19.3R3-S5, 19.4R2-S6, 19.4R3-S6, 20.2R3-S3, 20.3R3-S2, 20.4R3-S1, 21.1R3-S3, 21.2R2-S1, 21.2R3, 21.3R1, 19.1R3-S9, 19.2R3-S6, 19.3R3-S7, 19.4R3-S9, 20.1R3-S5, 20.2R3-S5, 20.3R3-S5, 20.4R3-S4, 21.1R3-S2, 21.3R3, 21.4R3, 22.1R2, 22.2R1, 19.4R3-S8, 20.1R3-S2, 20.2R3-S3, 20.3R3-S2, 20.4R3-S1, 21.1R3, 21.2R1-S2, 21.2R3, 21.3R2, 21.4R1, 20.4R3-S4, 21.1R3-S2, 21.2R3-S2, 21.3R2-S2, 21.3R3, 21.4R1-S2, 21.4R2, 21.4R3, 22.1R1-S1, 22.1R2 et 22.2R1 | ||
| Juniper Networks | Session Smart Router | Session Smart Router versions antérieures à 5.4.7 | ||
| Juniper Networks | Session Smart Router | Session Smart Router versions 5.5.x antérieures à 5.5.3 | ||
| Juniper Networks | N/A | Paragon Active Assurance (anciennement Netrounds) versions 3.2.x antérieures à 3.2.1 | 
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Contrail Networking versions ant\u00e9rieures \u00e0 R22.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Paragon Active Assurance (anciennement Netrounds) versions ant\u00e9rieures \u00e0 3.1.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos Space versions ant\u00e9rieures \u00e0 22.2R1",
      "product": {
        "name": "Junos Space",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS Evolved versions ant\u00e9rieures \u00e0 20.4R3-S4-EVO, 21.2R2-EVO, 21.3R2-EVO, 21.4R1-EVO, 21.3R3-EVO, 21.4R2-EVO, 22.1R2-EVO, 22.2R1-EVO, 20.4R3-S3-EVO, 21.1R2-EVO, 21.2R1-EVO, 20.4R3-S4-EVO, 21.3R3-EVO, 21.4R2-EVO, 22.1R2-EVO, 22.2R1-EVO, 20.4R3-S4-EVO, 21.4R3-EVO, 22.1R2-EVO, 22.2R1-EVO, 21.4R3-EVO, 22.1R1-S2-EVO, 22.1R3-EVO, 22.2R2-EVO, 22.3R1-EVO, 20.4R3-S5-EVO, 21.1R3-EVO, 21.2R2-S1-EVO, 21.2R3-EVO, 21.3R2-EVO, 21.4R1-EVO, 21.4R1-S2-EVO, 21.4R2-S1-EVO, 21.4R3-EVO, 22.1R2-EVO, 22.2R1-EVO, 20.4R3-S1-EVO, 21.2R3-EVO, 21.3R2-EVO, 21.4R1-EVO, 20.4R3-S3-EVO, 21.2R3-EVO, 21.3R2-EVO, 21.4R1-S1-EVO, 21.4R2-EVO, 22.1R1-EVO, 20.4R3-S1-EVO, 21.2R1-S2-EVO, 21.2R3-EVO, 21.3R2-EVO, 21.4R1-EVO, 20.4R3-S5-EVO, 21.1R3-S2-EVO, 21.2R3-S1-EVO, 21.3R3-S2-EVO, 21.4R2-EVO, 22.1R2-EVO, 22.2R2-EVO, 22.3R1-EVO, 20.4R3-S4-EVO, 21.1R3-S2-EVO, 21.2R3-EVO, 21.3R2-EVO, 21.4R1-EVO, 20.2R3-S3-EVO, 20.4R3-S1-EVO, 21.3R2-EVO, 21.4R1-EVO, 21.1R3-S2-EVO, 21.2R3-S2-EVO, 21.3R3-EVO, 21.4R1-S1-EVO, 21.4R2-EVO et 22.1R1-EVO",
      "product": {
        "name": "Junos OS Evolved",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Contrail Networking versions ant\u00e9rieures \u00e0 2011.L5",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Steel Belted Radius Carrier Edition versions ant\u00e9rieures \u00e0 8.6.0R16",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Junos OS versions ant\u00e9rieures \u00e0 19.2R3-S6, 20.2R3-S4, 20.3R3-S3, 20.4R3-S4, 21.1R2, 21.2R2, 21.3R2, 21.4R1, 19.1R3-S9, 19.2R3-S6, 19.3R3-S7, 19.4R2-S7, 19.4R3-S9, 20.2R3-S5, 20.3R3-S4, 20.4R3-S4, 21.1R3-S1, 21.2R3, 21.3R2, 21.4R1-S2, 21.4R2, 22.1R1, 19.4R2-S6, 19.4R3-S7, 20.1R3-S3, 20.2R3-S4, 20.3R3-S3, 20.4R3-S2, 21.1R3, 21.2R3, 21.3R1-S2, 21.3R2, 21.4R1, 19.1R3-S9, 19.2R3-S5, 19.3R3-S3, 19.4R3-S9, 20.1R3, 20.2R3-S1, 20.3R3, 20.4R3, 21.1R2, 21.2R1, 15.1R7-S11, 18.4R2-S10, 18.4R3-S10, 19.1R3-S8, 19.2R3-S4, 19.3R3-S5, 19.4R2-S6, 19.4R3-S7, 20.1R3-S3, 20.2R3-S3, 20.3R3-S2, 20.4R3-S4, 21.1R3, 21.2R3-S3, 21.3R3-S1, 21.4R1, 15.1R7-S13, 19.1R3-S9, 19.2R3-S6, 19.3R3-S6, 19.4R2-S7, 19.4R3-S8, 20.2R3-S5, 20.3R3-S5, 20.4R3-S2, 21.1R3, 21.2R3, 21.3R2, 21.4R1, 18.4R2-S10, 18.4R3-S10, 19.1R3-S7, 19.2R1-S8, 19.2R3-S4, 19.4R3-S8, 20.2R3-S3, 20.3R3-S2, 20.4R3, 21.1R2, 21.2R1, 19.4R2-S8, 19.4R3-S9, 20.2R3-S5, 20.3R3-S5, 20.4R3-S4, 21.1R3-S3, 21.2R3-S2, 21.3R3-S1, 21.4R2-S1, 21.4R3, 22.1R1-S2, 22.1R3, 22.2R1-S1, 22.2R2, 22.3R1, 21.3R3-S2, 21.4R2-S2, 21.4R3, 22.1R1-S2, 22.1R3, 22.2R2, 22.3R1, 21.2R3-S1, 21.3R2-S2, 21.3R3, 21.4R2-S1, 21.4R3, 22.1R1-S1, 22.1R2, 22.2R1, 21.4R1-S2, 21.4R2-S1, 21.4R3, 22.1R2, 22.2R1, 21.4R1-S2, 21.4R2, 22.1R1-S1, 22.1R2, 22.2R1, 17.3R3-S12, 17.4R2-S13, 17.4R3-S5, 18.1R3-S13, 18.2R3-S8, 18.3R3-S5, 18.4R1-S8, 18.4R2-S6, 18.4R3-S6, 19.1R3-S4, 19.2R1-S7, 19.2R3-S1, 19.3R2-S6, 19.3R3-S1, 19.4R1-S4, 19.4R2-S4, 19.4R3-S1, 20.1R2, 20.2R2-S3, 20.2R3, 20.3R2, 20.4R1, 21.1R3-S2, 21.2R3-S1, 21.3R3, 21.4R2, 22.1R2, 22.2R1, 20.2R3-S5, 20.3R3-S4, 20.4R3-S3, 21.1R3-S2, 21.2R3-S1, 21.3R3, 21.4R1-S2, 21.4R2, 22.1R1-S1, 22.1R2, 22.2R1, 18.4R3-S11, 19.1R3-S9, 19.2R1-S9, 19.2R3-S5, 19.3R3-S6, 19.4R2-S7, 19.4R3-S8, 20.1R3-S4, 20.2R3-S4, 20.3R3-S4, 20.4R3-S3, 21.1R3-S1, 21.2R3, 21.3R2, 21.4R2, 22.1R1, 19.2R3-S5, 19.3R3-S5, 19.4R2-S6, 19.4R3-S8, 20.2R3-S4, 20.3R3-S3, 20.4R3-S3, 21.1R3-S1, 21.2R3, 21.3R2, 21.4R1-S1, 21.4R2, 22.1R1, 19.4R3-S9, 20.2R3-S5, 20.3R3-S2, 20.4R3-S1, 21.1R3, 21.2R1-S2, 21.2R2-S1, 21.2R3, 21.3R2, 21.4R1, 21.4R1-S2, 21.4R2, 22.1R1, 19.2R3-S6, 19.4R2-S8, 19.4R3-S9, 20.2R3-S5, 20.3R3-S5, 20.4R3-S4, 21.1R3-S2, 21.2R3-S1, 21.3R3-S2, 21.4R2, 22.1R2, 22.3R1, 18.4R2-S9, 18.4R3-S11, 19.1R3-S8, 19.3R3-S5, 19.4R2-S6, 19.4R3-S6, 20.2R3-S3, 20.3R3-S2, 20.4R3-S1, 21.1R3-S3, 21.2R2-S1, 21.2R3, 21.3R1, 19.1R3-S9, 19.2R3-S6, 19.3R3-S7, 19.4R3-S9, 20.1R3-S5, 20.2R3-S5, 20.3R3-S5, 20.4R3-S4, 21.1R3-S2, 21.3R3, 21.4R3, 22.1R2, 22.2R1, 19.4R3-S8, 20.1R3-S2, 20.2R3-S3, 20.3R3-S2, 20.4R3-S1, 21.1R3, 21.2R1-S2, 21.2R3, 21.3R2, 21.4R1, 20.4R3-S4, 21.1R3-S2, 21.2R3-S2, 21.3R2-S2, 21.3R3, 21.4R1-S2, 21.4R2, 21.4R3, 22.1R1-S1, 22.1R2 et 22.2R1",
      "product": {
        "name": "Junos OS",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Session Smart Router versions ant\u00e9rieures \u00e0 5.4.7",
      "product": {
        "name": "Session Smart Router",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Session Smart Router versions 5.5.x ant\u00e9rieures \u00e0 5.5.3",
      "product": {
        "name": "Session Smart Router",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    },
    {
      "description": "Paragon Active Assurance (anciennement Netrounds) versions 3.2.x ant\u00e9rieures \u00e0 3.2.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Juniper Networks",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2022-1343",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1343"
    },
    {
      "name": "CVE-2022-22243",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22243"
    },
    {
      "name": "CVE-2022-1473",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1473"
    },
    {
      "name": "CVE-2020-25710",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25710"
    },
    {
      "name": "CVE-2021-45960",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45960"
    },
    {
      "name": "CVE-2022-24407",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24407"
    },
    {
      "name": "CVE-2021-35586",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-35586"
    },
    {
      "name": "CVE-2022-22238",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22238"
    },
    {
      "name": "CVE-2022-22249",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22249"
    },
    {
      "name": "CVE-2021-35550",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-35550"
    },
    {
      "name": "CVE-2022-22227",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22227"
    },
    {
      "name": "CVE-2016-0701",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-0701"
    },
    {
      "name": "CVE-2021-25220",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-25220"
    },
    {
      "name": "CVE-2021-35567",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-35567"
    },
    {
      "name": "CVE-2021-31535",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-31535"
    },
    {
      "name": "CVE-2021-42574",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42574"
    },
    {
      "name": "CVE-2020-27777",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-27777"
    },
    {
      "name": "CVE-2022-22208",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22208"
    },
    {
      "name": "CVE-2022-1292",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
    },
    {
      "name": "CVE-2017-5929",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5929"
    },
    {
      "name": "CVE-2022-22218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22218"
    },
    {
      "name": "CVE-2021-20271",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-20271"
    },
    {
      "name": "CVE-2022-22823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22823"
    },
    {
      "name": "CVE-2022-22201",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22201"
    },
    {
      "name": "CVE-2020-0466",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
    },
    {
      "name": "CVE-2021-42771",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42771"
    },
    {
      "name": "CVE-2021-29154",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-29154"
    },
    {
      "name": "CVE-2018-20532",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-20532"
    },
    {
      "name": "CVE-2022-22246",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22246"
    },
    {
      "name": "CVE-2007-6755",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-6755"
    },
    {
      "name": "CVE-2020-29661",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-29661"
    },
    {
      "name": "CVE-2022-22250",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22250"
    },
    {
      "name": "CVE-2022-22192",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22192"
    },
    {
      "name": "CVE-2019-12735",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-12735"
    },
    {
      "name": "CVE-2022-22239",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22239"
    },
    {
      "name": "CVE-2022-25315",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-25315"
    },
    {
      "name": "CVE-2022-22822",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22822"
    },
    {
      "name": "CVE-2022-22241",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22241"
    },
    {
      "name": "CVE-2020-25212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25212"
    },
    {
      "name": "CVE-2019-2435",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-2435"
    },
    {
      "name": "CVE-2021-27363",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-27363"
    },
    {
      "name": "CVE-2022-22226",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22226"
    },
    {
      "name": "CVE-2015-9262",
      "url": "https://www.cve.org/CVERecord?id=CVE-2015-9262"
    },
    {
      "name": "CVE-2021-4160",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4160"
    },
    {
      "name": "CVE-2020-24394",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-24394"
    },
    {
      "name": "CVE-2021-35559",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-35559"
    },
    {
      "name": "CVE-2021-3573",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3573"
    },
    {
      "name": "CVE-2019-19532",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-19532"
    },
    {
      "name": "CVE-2020-14314",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14314"
    },
    {
      "name": "CVE-2021-27364",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-27364"
    },
    {
      "name": "CVE-2021-35565",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-35565"
    },
    {
      "name": "CVE-2022-22229",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22229"
    },
    {
      "name": "CVE-2018-20534",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-20534"
    },
    {
      "name": "CVE-2016-4658",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-4658"
    },
    {
      "name": "CVE-2021-35603",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-35603"
    },
    {
      "name": "CVE-2021-28165",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28165"
    },
    {
      "name": "CVE-2022-23852",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23852"
    },
    {
      "name": "CVE-2022-22225",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22225"
    },
    {
      "name": "CVE-2020-12364",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12364"
    },
    {
      "name": "CVE-2022-22825",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22825"
    },
    {
      "name": "CVE-2021-3711",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3711"
    },
    {
      "name": "CVE-2022-22245",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22245"
    },
    {
      "name": "CVE-2022-25314",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-25314"
    },
    {
      "name": "CVE-2022-0330",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
    },
    {
      "name": "CVE-2022-23990",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-23990"
    },
    {
      "name": "CVE-2019-1543",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-1543"
    },
    {
      "name": "CVE-2018-10689",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-10689"
    },
    {
      "name": "CVE-2016-2124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2016-2124"
    },
    {
      "name": "CVE-2021-27365",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-27365"
    },
    {
      "name": "CVE-2020-8648",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-8648"
    },
    {
      "name": "CVE-2022-25235",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-25235"
    },
    {
      "name": "CVE-2020-27170",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-27170"
    },
    {
      "name": "CVE-2020-25705",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25705"
    },
    {
      "name": "CVE-2018-25032",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-25032"
    },
    {
      "name": "CVE-2022-0847",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0847"
    },
    {
      "name": "CVE-2020-14385",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14385"
    },
    {
      "name": "CVE-2022-22232",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22232"
    },
    {
      "name": "CVE-2019-18282",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-18282"
    },
    {
      "name": "CVE-2020-12321",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12321"
    },
    {
      "name": "CVE-2022-22240",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22240"
    },
    {
      "name": "CVE-2021-46143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-46143"
    },
    {
      "name": "CVE-2019-20811",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-20811"
    },
    {
      "name": "CVE-2020-12363",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12363"
    },
    {
      "name": "CVE-2021-43527",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-43527"
    },
    {
      "name": "CVE-2022-22942",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
    },
    {
      "name": "CVE-2021-3656",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3656"
    },
    {
      "name": "CVE-2021-35588",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-35588"
    },
    {
      "name": "CVE-2022-22234",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22234"
    },
    {
      "name": "CVE-2022-22242",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22242"
    },
    {
      "name": "CVE-2022-1271",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1271"
    },
    {
      "name": "CVE-2021-22543",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-22543"
    },
    {
      "name": "CVE-2022-22251",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22251"
    },
    {
      "name": "CVE-2008-5161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-5161"
    },
    {
      "name": "CVE-2022-22244",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22244"
    },
    {
      "name": "CVE-2019-20934",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-20934"
    },
    {
      "name": "CVE-2021-29650",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-29650"
    },
    {
      "name": "CVE-2021-3715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3715"
    },
    {
      "name": "CVE-2022-22233",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22233"
    },
    {
      "name": "CVE-2021-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
    },
    {
      "name": "CVE-2021-45417",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45417"
    },
    {
      "name": "CVE-2020-10769",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-10769"
    },
    {
      "name": "CVE-2018-20533",
      "url": "https://www.cve.org/CVERecord?id=CVE-2018-20533"
    },
    {
      "name": "CVE-2021-3564",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3564"
    },
    {
      "name": "CVE-2020-25656",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25656"
    },
    {
      "name": "CVE-2021-3752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
    },
    {
      "name": "CVE-2022-22224",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22224"
    },
    {
      "name": "CVE-2021-20265",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-20265"
    },
    {
      "name": "CVE-2021-3177",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3177"
    },
    {
      "name": "CVE-2020-25211",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25211"
    },
    {
      "name": "CVE-2022-0492",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
    },
    {
      "name": "CVE-2022-22827",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22827"
    },
    {
      "name": "CVE-2022-22247",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22247"
    },
    {
      "name": "CVE-2020-12362",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-12362"
    },
    {
      "name": "CVE-2019-0205",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-0205"
    },
    {
      "name": "CVE-2021-22555",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-22555"
    },
    {
      "name": "CVE-2021-3347",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3347"
    },
    {
      "name": "CVE-2022-25236",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-25236"
    },
    {
      "name": "CVE-2022-0778",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0778"
    },
    {
      "name": "CVE-2021-37576",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-37576"
    },
    {
      "name": "CVE-2021-35578",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-35578"
    },
    {
      "name": "CVE-2020-28374",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-28374"
    },
    {
      "name": "CVE-2021-0920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
    },
    {
      "name": "CVE-2022-22199",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22199"
    },
    {
      "name": "CVE-2021-42550",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42550"
    },
    {
      "name": "CVE-2021-3712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3712"
    },
    {
      "name": "CVE-2022-22236",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22236"
    },
    {
      "name": "CVE-2020-7053",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-7053"
    },
    {
      "name": "CVE-2022-22248",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22248"
    },
    {
      "name": "CVE-2019-9518",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-9518"
    },
    {
      "name": "CVE-2022-22220",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22220"
    },
    {
      "name": "CVE-2021-32399",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-32399"
    },
    {
      "name": "CVE-2021-35564",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-35564"
    },
    {
      "name": "CVE-2022-22826",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22826"
    },
    {
      "name": "CVE-2022-22228",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22228"
    },
    {
      "name": "CVE-2021-23840",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-23840"
    },
    {
      "name": "CVE-2020-14351",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-14351"
    },
    {
      "name": "CVE-2020-25709",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25709"
    },
    {
      "name": "CVE-2022-1434",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-1434"
    },
    {
      "name": "CVE-2020-25643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25643"
    },
    {
      "name": "CVE-2022-22223",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22223"
    },
    {
      "name": "CVE-2020-25645",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25645"
    },
    {
      "name": "CVE-2021-35556",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-35556"
    },
    {
      "name": "CVE-2020-25717",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-25717"
    },
    {
      "name": "CVE-2021-3765",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3765"
    },
    {
      "name": "CVE-2021-41617",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-41617"
    },
    {
      "name": "CVE-2021-4034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4034"
    },
    {
      "name": "CVE-2022-24903",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24903"
    },
    {
      "name": "CVE-2022-22824",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22824"
    },
    {
      "name": "CVE-2019-1551",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-1551"
    },
    {
      "name": "CVE-2019-2684",
      "url": "https://www.cve.org/CVERecord?id=CVE-2019-2684"
    },
    {
      "name": "CVE-2021-0543",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0543"
    },
    {
      "name": "CVE-2021-3653",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3653"
    },
    {
      "name": "CVE-2022-22231",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22231"
    },
    {
      "name": "CVE-2021-35561",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-35561"
    },
    {
      "name": "CVE-2022-22235",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22235"
    },
    {
      "name": "CVE-2020-0427",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0427"
    },
    {
      "name": "CVE-2020-28469",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-28469"
    },
    {
      "name": "CVE-2022-22211",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22211"
    },
    {
      "name": "CVE-2020-0465",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0465"
    },
    {
      "name": "CVE-2022-22230",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22230"
    },
    {
      "name": "CVE-2022-22237",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22237"
    },
    {
      "name": "CVE-2021-37750",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-37750"
    }
  ],
  "initial_release_date": "2022-10-13T00:00:00",
  "last_revision_date": "2022-10-13T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-916",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-10-13T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Injection de code indirecte \u00e0 distance (XSS)"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nJuniper. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0\ndistance et un contournement de la politique de s\u00e9curit\u00e9.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Juniper",
  "vendor_advisories": [
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69906",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-MX-Series-An-FPC-crash-might-be-seen-due-to-mac-moves-within-the-same-bridge-domain-CVE-2022-22249"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69885",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-SRX-Series-If-UTM-Enhanced-Content-Filtering-and-AntiVirus-are-enabled-and-specific-traffic-is-processed-the-PFE-will-crash-CVE-2022-22231"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69888",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-SRX-Series-Cache-poisoning-vulnerability-in-BIND-used-by-DNS-Proxy-CVE-2021-25220"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69886",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-SRX-Series-If-Unified-Threat-Management-UTM-Enhanced-Content-Filtering-CF-is-enabled-and-specific-traffic-is-processed-the-PFE-will-crash-CVE-2022-22232"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69899",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-Multiple-vulnerabilities-in-J-Web"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69881",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-SBR-Carrier-Multiple-Vulnerabilities-resolved-in-version-8-6-0R16-64-bit-Solaris-and-Linux-editions"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69894",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-The-rpd-process-will-crash-when-a-malformed-incoming-RESV-message-is-processed-CVE-2022-22238"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69898",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-RPD-core-upon-receipt-of-a-specific-EVPN-route-by-a-BGP-route-reflector-in-an-EVPN-environment-CVE-2022-22199"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69895",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-Evolved-The-ssh-CLI-command-always-runs-as-root-which-can-lead-to-privilege-escalation-CVE-2022-22239"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69908",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-cSRX-Series-Storing-Passwords-in-a-Recoverable-Format-and-software-permissions-issues-allows-a-local-attacker-to-elevate-privileges-CVE-2022-22251"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69874",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-PPMD-goes-into-infinite-loop-upon-receipt-of-malformed-OSPF-TLV-CVE-2022-22224"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69902",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-Due-to-a-race-condition-the-rpd-process-can-crash-upon-receipt-of-a-BGP-update-message-containing-flow-spec-route-CVE-2022-22220"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69879",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-An-rpd-crash-can-occur-due-to-memory-corruption-caused-by-flapping-BGP-sessions-CVE-2022-22208"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69890",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-EX2300-and-EX3400-Series-One-of-more-SFPs-might-become-unavailable-when-the-system-is-very-busy-CVE-2022-22234"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69875",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-In-a-BGP-multipath-scenario-when-one-of-the-contributing-routes-is-flapping-often-and-rapidly-rpd-may-crash-CVE-2022-22225"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69915",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-Evolved-PTX-Series-An-attacker-can-cause-a-kernel-panic-by-sending-a-malformed-TCP-packet-to-the-device-CVE-2022-22192"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69878",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-Evolved-ACX7000-Series-Specific-IPv6-transit-traffic-gets-exceptioned-to-the-routing-engine-which-will-cause-increased-CPU-utilization-CVE-2022-22227"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69907",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-An-FPC-might-crash-and-reload-if-the-EVPN-MAC-entry-is-move-from-local-to-remote-CVE-2022-22250"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69891",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-SRX-Series-A-flowd-core-will-be-observed-when-malformed-GPRS-traffic-is-processed-CVE-2022-22235"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69882",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-22-2R1-release"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69876",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-EX4300-MP-EX4600-QFX5000-Series-In-VxLAN-scenarios-specific-packets-processed-cause-a-memory-leak-leading-to-a-PFE-crash-CVE-2022-22226"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69892",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-SRX-Series-and-MX-Series-When-specific-valid-SIP-packets-are-received-the-PFE-will-crash-CVE-2022-22236"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69889",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Session-Smart-Router-Multiple-vulnerabilities-resolved"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69887",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-In-an-SR-to-LDP-interworking-scenario-with-SRMS-when-a-specific-low-privileged-command-is-issued-on-an-ABR-rpd-will-crash-CVE-2022-22233"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69903",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Contrail-Networking-Multiple-Vulnerabilities-have-been-resolved-in-Contrail-Networking-R22-3"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69900",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-SRX5000-Series-with-SPC3-SRX4000-Series-and-vSRX-When-PowerMode-IPsec-is-configured-the-PFE-will-crash-upon-receipt-of-a-malformed-ESP-packet-CVE-2022-22201"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69884",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-RPD-crash-upon-receipt-of-specific-OSPFv3-LSAs-CVE-2022-22230"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69901",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-SRX-Series-Upon-processing-of-a-genuine-packet-the-pkid-process-will-crash-during-CMPv2-auto-re-enrollment-CVE-2022-22218"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69905",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-Evolved-Incorrect-file-permissions-can-allow-low-privileged-user-to-cause-another-user-to-execute-arbitrary-commands-CVE-2022-22248"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69893",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-Peers-not-configured-for-TCP-AO-can-establish-a-BGP-or-LDP-session-even-if-authentication-is-configured-locally-CVE-2022-22237"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69904",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-Evolved-Kernel-processing-of-unvalidated-TCP-segments-could-lead-to-a-Denial-of-Service-DoS-CVE-2022-22247"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69880",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-On-IPv6-OAM-SRv6-network-enabled-devices-an-attacker-sending-a-specific-genuine-packet-to-an-IPv6-address-configured-on-the-device-may-cause-a-RPD-memory-leak-leading-to-an-RPD-core-CVE-2022-22228"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69873",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-QFX10000-Series-In-IP-MPLS-PHP-node-scenarios-upon-receipt-of-certain-crafted-packets-multiple-interfaces-in-LAG-configurations-may-detach-CVE-2022-22223"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69896",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-and-Junos-OS-Evolved-An-rpd-memory-leak-might-be-observed-while-running-a-specific-cli-command-in-a-RIB-sharding-scenario-CVE-2022-22240"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69897",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Contrail-Networking-Multiple-Vulnerabilities-have-been-resolved-in-Contrail-Networking-release-2011-L5"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69916",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-OS-Evolved-PTX-Series-Multiple-FPCs-become-unreachable-due-to-continuous-polling-of-specific-SNMP-OID-CVE-2022-22211"
    },
    {
      "published_at": "2022-10-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA69883",
      "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Paragon-Active-Assurance-Formerly-Netrounds-Stored-Cross-site-Scripting-XSS-vulnerability-in-web-administration-CVE-2022-22229"
    }
  ]
}
  CERTFR-2022-AVI-231
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service, un contournement de la politique de sécurité et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian stable (bullseye) versions ant\u00e9rieures \u00e0 5.10.103-1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    },
    {
      "description": "Debian oldstable (buster) versions ant\u00e9rieures \u00e0 4.19.232-1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2021-20322",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-20322"
    },
    {
      "name": "CVE-2021-20317",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-20317"
    },
    {
      "name": "CVE-2021-4203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4203"
    },
    {
      "name": "CVE-2021-4202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4202"
    },
    {
      "name": "CVE-2021-41864",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-41864"
    },
    {
      "name": "CVE-2021-38300",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-38300"
    },
    {
      "name": "CVE-2022-0644",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0644"
    },
    {
      "name": "CVE-2021-45095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45095"
    },
    {
      "name": "CVE-2022-0002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0002"
    },
    {
      "name": "CVE-2022-0487",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0487"
    },
    {
      "name": "CVE-2021-3760",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3760"
    },
    {
      "name": "CVE-2021-28711",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28711"
    },
    {
      "name": "CVE-2021-43975",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
    },
    {
      "name": "CVE-2021-4135",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4135"
    },
    {
      "name": "CVE-2021-28713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28713"
    },
    {
      "name": "CVE-2021-4002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4002"
    },
    {
      "name": "CVE-2021-4083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
    },
    {
      "name": "CVE-2021-3772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3772"
    },
    {
      "name": "CVE-2022-0330",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
    },
    {
      "name": "CVE-2020-36310",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-36310"
    },
    {
      "name": "CVE-2021-20321",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-20321"
    },
    {
      "name": "CVE-2021-44733",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-44733"
    },
    {
      "name": "CVE-2021-28712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28712"
    },
    {
      "name": "CVE-2021-45480",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45480"
    },
    {
      "name": "CVE-2022-22942",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
    },
    {
      "name": "CVE-2021-39713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39713"
    },
    {
      "name": "CVE-2022-0322",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0322"
    },
    {
      "name": "CVE-2021-3640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3640"
    },
    {
      "name": "CVE-2022-25258",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-25258"
    },
    {
      "name": "CVE-2021-28950",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28950"
    },
    {
      "name": "CVE-2020-36322",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-36322"
    },
    {
      "name": "CVE-2022-25636",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-25636"
    },
    {
      "name": "CVE-2020-29374",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-29374"
    },
    {
      "name": "CVE-2021-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
    },
    {
      "name": "CVE-2021-43976",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-43976"
    },
    {
      "name": "CVE-2021-42739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-42739"
    },
    {
      "name": "CVE-2021-3752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
    },
    {
      "name": "CVE-2021-22600",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-22600"
    },
    {
      "name": "CVE-2021-45469",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-45469"
    },
    {
      "name": "CVE-2022-24448",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24448"
    },
    {
      "name": "CVE-2022-0001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0001"
    },
    {
      "name": "CVE-2022-0492",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
    },
    {
      "name": "CVE-2021-39685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39685"
    },
    {
      "name": "CVE-2022-0435",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
    },
    {
      "name": "CVE-2021-39698",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39698"
    },
    {
      "name": "CVE-2021-3764",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3764"
    },
    {
      "name": "CVE-2021-28714",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28714"
    },
    {
      "name": "CVE-2022-0617",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0617"
    },
    {
      "name": "CVE-2022-25375",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-25375"
    },
    {
      "name": "CVE-2021-39686",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-39686"
    },
    {
      "name": "CVE-2021-3744",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-3744"
    },
    {
      "name": "CVE-2021-28715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-28715"
    },
    {
      "name": "CVE-2022-24959",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24959"
    },
    {
      "name": "CVE-2021-43389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-43389"
    }
  ],
  "initial_release_date": "2022-03-10T00:00:00",
  "last_revision_date": "2022-03-10T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-231",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-03-10T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nDebian. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nun d\u00e9ni de service, un contournement de la politique de s\u00e9curit\u00e9 et une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Debian dsa-5095 du 09 mars 2022",
      "url": "https://www.debian.org/security/2022/dsa-5095"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Debian dsa-5096 du 09 mars 2022",
      "url": "https://www.debian.org/security/2022/dsa-5096"
    }
  ]
}
  CERTFR-2022-AVI-238
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Red Hat. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service, un contournement de la politique de sécurité et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 8 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 7.7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.1 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.7 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8. | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.1 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 7.7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64 | ||
| Red Hat | N/A | Red Hat Virtualization Host 4 for RHEL 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64 | 
| Title | Publication Time | Tags | ||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Red Hat Enterprise Linux for Power, little endian 8 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - AUS 8.4 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for IBM z Systems 8 s390x",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - TUS 8.2 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.2 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for x86_64 8 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - TUS 8.4 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time 8 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - AUS 7.7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.4 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for ARM 64 8 aarch64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for ARM 64 8 aarch64",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time for NFV 8 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for x86_64 8 x86_64",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.2 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.1 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.4 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 7.7 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - AUS 8.2 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.1 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - TUS 7.7 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Virtualization Host 4 for RHEL 8 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2021-4154",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4154"
    },
    {
      "name": "CVE-2020-0466",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
    },
    {
      "name": "CVE-2021-4083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
    },
    {
      "name": "CVE-2022-0330",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
    },
    {
      "name": "CVE-2022-0847",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0847"
    },
    {
      "name": "CVE-2022-0516",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0516"
    },
    {
      "name": "CVE-2022-22942",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
    },
    {
      "name": "CVE-2021-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
    },
    {
      "name": "CVE-2022-0492",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
    },
    {
      "name": "CVE-2022-0435",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
    },
    {
      "name": "CVE-2021-0920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
    },
    {
      "name": "CVE-2021-4028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
    }
  ],
  "initial_release_date": "2022-03-14T00:00:00",
  "last_revision_date": "2022-03-14T00:00:00",
  "links": [
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:0712 du 01 mars 2022",
      "url": "https://access.redhat.com/errata/RHSA-2022:0712"
    }
  ],
  "reference": "CERTFR-2022-AVI-238",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-03-14T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRed Hat. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nun d\u00e9ni de service, un contournement de la politique de s\u00e9curit\u00e9 et une\natteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Red Hat",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:0819 du 10 mars 2022",
      "url": "https://access.redhat.com/errata/RHSA-2022:0819"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:0825 du 10 mars 2022",
      "url": "https://access.redhat.com/errata/RHSA-2022:0825"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:0822 du 10 mars 2022",
      "url": "https://access.redhat.com/errata/RHSA-2022:0822"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:0823 du 10 mars 2022",
      "url": "https://access.redhat.com/errata/RHSA-2022:0823"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:0831 du 10 mars 2022",
      "url": "https://access.redhat.com/errata/RHSA-2022:0831"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:0820 du 10 mars 2022",
      "url": "https://access.redhat.com/errata/RHSA-2022:0820"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2022:0821 du 10 mars 2022",
      "url": "https://access.redhat.com/errata/RHSA-2022:0821"
    }
  ]
}
  CERTFR-2022-AVI-361
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Red Hat. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Life Cycle Support x86_64 versions 6 sans les correctifs de sécurité BZ - 1920480, BZ - 2031930, BZ - 2034813 et BZ - 2051505 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Life Cycle Support i386 versions 6 sans les correctifs de sécurité BZ - 1920480, BZ - 2031930, BZ - 2034813 et BZ - 2051505 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service x86_64 versions 8.4 sans les correctifs de sécurité BZ - 2029923, BZ - 2051505 et BZ - 2056830 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service x86_64 versions 8.4 sans les correctifs de sécurité BZ - 2029923, BZ - 2051505 et BZ - 2056830 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) s390x versions 6 sans les correctifs de sécurité BZ - 1920480, BZ - 2031930, BZ - 2034813 et BZ - 2051505 | 
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support x86_64 versions 6 sans les correctifs de s\u00e9curit\u00e9 BZ - 1920480, BZ - 2031930, BZ - 2034813 et BZ - 2051505",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support i386 versions 6 sans les correctifs de s\u00e9curit\u00e9 BZ - 1920480, BZ - 2031930, BZ - 2034813 et BZ - 2051505",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service x86_64 versions 8.4 sans les correctifs de s\u00e9curit\u00e9 BZ - 2029923, BZ - 2051505 et BZ - 2056830",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service x86_64 versions 8.4 sans les correctifs de s\u00e9curit\u00e9 BZ - 2029923, BZ - 2051505 et BZ - 2056830",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) s390x versions 6 sans les correctifs de s\u00e9curit\u00e9 BZ - 1920480, BZ - 2031930, BZ - 2034813 et BZ - 2051505",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2020-0466",
      "url": "https://www.cve.org/CVERecord?id=CVE-2020-0466"
    },
    {
      "name": "CVE-2021-4083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
    },
    {
      "name": "CVE-2022-25636",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-25636"
    },
    {
      "name": "CVE-2021-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
    },
    {
      "name": "CVE-2022-0492",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
    },
    {
      "name": "CVE-2021-0920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
    }
  ],
  "initial_release_date": "2022-04-20T00:00:00",
  "last_revision_date": "2022-04-20T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-361",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-04-20T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRed Hat. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de\ns\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es et une \u00e9l\u00e9vation de privil\u00e8ges.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Red Hat",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat 2022:1417 du 19 avril 2022",
      "url": "https://access.redhat.com/errata/RHSA-2022:1417"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Red Hat 2022:1413 du 19 avril 2022",
      "url": "https://access.redhat.com/errata/RHSA-2022:1413"
    }
  ]
}
  CERTFR-2022-AVI-064
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Red Hat. Elles permettent à un attaquant de provoquer un déni de service, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 8 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.4 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.4 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64 | ||
| Red Hat | N/A | Red Hat Virtualization Host 4 for RHEL 8 x86_64 | 
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Red Hat Enterprise Linux for Power, little endian 8 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - AUS 8.4 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for IBM z Systems 8 s390x",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for x86_64 8 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - TUS 8.4 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server (for IBM Power LE) - Update Services for SAP Solutions 8.4 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for ARM 64 8 aarch64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for ARM 64 8 aarch64",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for x86_64 8 x86_64",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux Server - Update Services for SAP Solutions 8.4 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux Server",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le",
      "product": {
        "name": "Red Hat CodeReady Linux Builder",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64",
      "product": {
        "name": "Red Hat Enterprise Linux",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    },
    {
      "description": "Red Hat Virtualization Host 4 for RHEL 8 x86_64",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Red Hat",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2021-4154",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4154"
    },
    {
      "name": "CVE-2022-0185",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-0185"
    },
    {
      "name": "CVE-2021-4155",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
    }
  ],
  "initial_release_date": "2022-01-21T00:00:00",
  "last_revision_date": "2022-01-21T00:00:00",
  "links": [],
  "reference": "CERTFR-2022-AVI-064",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2022-01-21T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nRed Hat. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de\nservice, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation\nde privil\u00e8ges.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Red Hat",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux de Red Hat RHSA-2022:0186 du 19 janvier 2022",
      "url": "https://access.redhat.com/errata/RHSA-2022:0186"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux de Red Hat RHSA-2022:0188 du 19 janvier 2022",
      "url": "https://access.redhat.com/errata/RHSA-2022:0188"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 le noyau Linux de Red Hat RHSA-2022:0187 du 19 janvier 2022",
      "url": "https://access.redhat.com/errata/RHSA-2022:0187"
    }
  ]
}
  WID-SEC-W-2024-0064
Vulnerability from csaf_certbund
Notes
{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "JUNOS ist das \"Juniper Network Operating System\", das in Juniper Appliances verwendet wird.\r\nSRX Series Services Gateways ist ein Next-Generation Anti-Threat Firewall von Juniper.\r\nBei den Switches der Juniper EX-Serie handelt es sich um Access- und Aggregations-/Core-Layer-Switches.\r\nDie Switches der QFX-Serie von Juniper sichern und automatisieren Netzwerke in Rechenzentren. \r\nDie Juniper MX-Serie ist eine Produktfamilie von Routern.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter, lokaler oder physischer Angreifer kann mehrere Schwachstellen in Juniper JUNOS, Juniper JUNOS Evolved, Juniper SRX Series, Juniper EX Series, Juniper QFX Series, Juniper ACX Series, Juniper PTX Series und Juniper MX Series ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Berechtigungen zu erweitern.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- BIOS/Firmware\n- Appliance",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2024-0064 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0064.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2024-0064 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0064"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA11272 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA11272"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75233 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75233"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75721 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75721"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75723 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75723"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75725 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75725"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75727 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75727"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75729 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75729"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75730 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75730"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75733 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75733"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75734 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75734"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75735 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75735"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75736 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75736"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75737 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75737"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75738 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75738"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75740 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75740"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75741 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75741"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75742 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75742"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75743 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75743"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75744 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75744"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75745 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75745"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75747 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75747"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75748 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75748"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75752 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75752"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75753 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75753"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75754 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75754"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75755 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75755"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75757 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75757"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75758 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75758"
      }
    ],
    "source_lang": "en-US",
    "title": "Juniper Produkte: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2024-01-10T23:00:00.000+00:00",
      "generator": {
        "date": "2024-08-15T18:03:31.626+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.5"
        }
      },
      "id": "WID-SEC-W-2024-0064",
      "initial_release_date": "2024-01-10T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2024-01-10T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Juniper EX Series",
                "product": {
                  "name": "Juniper EX Series",
                  "product_id": "T019811",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:juniper:ex:-"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Juniper EX Series 4600",
                "product": {
                  "name": "Juniper EX Series 4600",
                  "product_id": "T021598",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:juniper:ex:ex4600"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Juniper EX Series 4100",
                "product": {
                  "name": "Juniper EX Series 4100",
                  "product_id": "T030475",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:juniper:ex:4100"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Juniper EX Series 4400",
                "product": {
                  "name": "Juniper EX Series 4400",
                  "product_id": "T030476",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:juniper:ex:4400"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Juniper EX Series EX9200",
                "product": {
                  "name": "Juniper EX Series EX9200",
                  "product_id": "T031997",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:juniper:ex:ex9200"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "EX Series"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Juniper JUNOS Evolved",
                "product": {
                  "name": "Juniper JUNOS Evolved",
                  "product_id": "T018886",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:juniper:junos:evolved"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Juniper JUNOS PTX Series",
                "product": {
                  "name": "Juniper JUNOS PTX Series",
                  "product_id": "T023853",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:juniper:junos:ptx_series"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Juniper JUNOS",
                "product": {
                  "name": "Juniper JUNOS",
                  "product_id": "T030471",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:juniper:junos:-"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Juniper JUNOS ACX7024",
                "product": {
                  "name": "Juniper JUNOS ACX7024",
                  "product_id": "T031994",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:juniper:junos:acx7024"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Juniper JUNOS ACX7100-32C",
                "product": {
                  "name": "Juniper JUNOS ACX7100-32C",
                  "product_id": "T031995",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:juniper:junos:acx7100-32c"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Juniper JUNOS ACX7100-48L",
                "product": {
                  "name": "Juniper JUNOS ACX7100-48L",
                  "product_id": "T031996",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:juniper:junos:acx7100-48l"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "JUNOS"
          },
          {
            "category": "product_name",
            "name": "Juniper MX Series",
            "product": {
              "name": "Juniper MX Series",
              "product_id": "918766",
              "product_identification_helper": {
                "cpe": "cpe:/h:juniper:mx:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Juniper QFX Series 5000",
            "product": {
              "name": "Juniper QFX Series 5000",
              "product_id": "T021597",
              "product_identification_helper": {
                "cpe": "cpe:/h:juniper:qfx:qfx5000"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Juniper SRX Series",
            "product": {
              "name": "Juniper SRX Series",
              "product_id": "T021593",
              "product_identification_helper": {
                "cpe": "cpe:/h:juniper:srx_service_gateways:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Juniper"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-2964",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-2964"
    },
    {
      "cve": "CVE-2022-2873",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-2873"
    },
    {
      "cve": "CVE-2022-2795",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-2795"
    },
    {
      "cve": "CVE-2022-2663",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-2663"
    },
    {
      "cve": "CVE-2022-25265",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-25265"
    },
    {
      "cve": "CVE-2022-23307",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-23307"
    },
    {
      "cve": "CVE-2022-23305",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-23305"
    },
    {
      "cve": "CVE-2022-23302",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-23302"
    },
    {
      "cve": "CVE-2022-22942",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-22942"
    },
    {
      "cve": "CVE-2022-2196",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-2196"
    },
    {
      "cve": "CVE-2022-21699",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-21699"
    },
    {
      "cve": "CVE-2022-20141",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-20141"
    },
    {
      "cve": "CVE-2022-1789",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-1789"
    },
    {
      "cve": "CVE-2022-1679",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-1679"
    },
    {
      "cve": "CVE-2022-1462",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-1462"
    },
    {
      "cve": "CVE-2022-0934",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-0934"
    },
    {
      "cve": "CVE-2022-0330",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-0330"
    },
    {
      "cve": "CVE-2021-44832",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-44832"
    },
    {
      "cve": "CVE-2021-44790",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-44790"
    },
    {
      "cve": "CVE-2021-44228",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-44228"
    },
    {
      "cve": "CVE-2021-4155",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-4155"
    },
    {
      "cve": "CVE-2021-39275",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-39275"
    },
    {
      "cve": "CVE-2021-3752",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-3752"
    },
    {
      "cve": "CVE-2021-3621",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-3621"
    },
    {
      "cve": "CVE-2021-3573",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-3573"
    },
    {
      "cve": "CVE-2021-3564",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-3564"
    },
    {
      "cve": "CVE-2021-34798",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-34798"
    },
    {
      "cve": "CVE-2021-33656",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-33656"
    },
    {
      "cve": "CVE-2021-33655",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-33655"
    },
    {
      "cve": "CVE-2021-26691",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-26691"
    },
    {
      "cve": "CVE-2021-26341",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-26341"
    },
    {
      "cve": "CVE-2021-25220",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-25220"
    },
    {
      "cve": "CVE-2021-0920",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-0920"
    },
    {
      "cve": "CVE-2020-9493",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2020-9493"
    },
    {
      "cve": "CVE-2020-12321",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2020-12321"
    },
    {
      "cve": "CVE-2020-0466",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2020-0466"
    },
    {
      "cve": "CVE-2020-0465",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2020-0465"
    },
    {
      "cve": "CVE-2019-17571",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2019-17571"
    },
    {
      "cve": "CVE-2016-2183",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2016-2183"
    },
    {
      "cve": "CVE-2024-21617",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21617"
    },
    {
      "cve": "CVE-2024-21616",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21616"
    },
    {
      "cve": "CVE-2024-21614",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21614"
    },
    {
      "cve": "CVE-2024-21613",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21613"
    },
    {
      "cve": "CVE-2024-21612",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21612"
    },
    {
      "cve": "CVE-2024-21611",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21611"
    },
    {
      "cve": "CVE-2024-21607",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21607"
    },
    {
      "cve": "CVE-2024-21606",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21606"
    },
    {
      "cve": "CVE-2024-21604",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21604"
    },
    {
      "cve": "CVE-2024-21603",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21603"
    },
    {
      "cve": "CVE-2024-21602",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21602"
    },
    {
      "cve": "CVE-2024-21601",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21601"
    },
    {
      "cve": "CVE-2024-21600",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21600"
    },
    {
      "cve": "CVE-2024-21599",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21599"
    },
    {
      "cve": "CVE-2024-21597",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21597"
    },
    {
      "cve": "CVE-2024-21596",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21596"
    },
    {
      "cve": "CVE-2024-21595",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21595"
    },
    {
      "cve": "CVE-2024-21594",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21594"
    },
    {
      "cve": "CVE-2024-21591",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21591"
    },
    {
      "cve": "CVE-2024-21589",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21589"
    },
    {
      "cve": "CVE-2024-21587",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21587"
    },
    {
      "cve": "CVE-2024-21585",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21585"
    },
    {
      "cve": "CVE-2023-38802",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-38802"
    },
    {
      "cve": "CVE-2023-38408",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-38408"
    },
    {
      "cve": "CVE-2023-3817",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-3817"
    },
    {
      "cve": "CVE-2023-36842",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-36842"
    },
    {
      "cve": "CVE-2023-3446",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-3446"
    },
    {
      "cve": "CVE-2023-3341",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-3341"
    },
    {
      "cve": "CVE-2023-32360",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-32360"
    },
    {
      "cve": "CVE-2023-32067",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-32067"
    },
    {
      "cve": "CVE-2023-2828",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-2828"
    },
    {
      "cve": "CVE-2023-2650",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-2650"
    },
    {
      "cve": "CVE-2023-26464",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-26464"
    },
    {
      "cve": "CVE-2023-24329",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-24329"
    },
    {
      "cve": "CVE-2023-23920",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-23920"
    },
    {
      "cve": "CVE-2023-23918",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-23918"
    },
    {
      "cve": "CVE-2023-23454",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-23454"
    },
    {
      "cve": "CVE-2023-22809",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-22809"
    },
    {
      "cve": "CVE-2023-2235",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-2235"
    },
    {
      "cve": "CVE-2023-22081",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-22081"
    },
    {
      "cve": "CVE-2023-22049",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-22049"
    },
    {
      "cve": "CVE-2023-22045",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-22045"
    },
    {
      "cve": "CVE-2023-21968",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-21968"
    },
    {
      "cve": "CVE-2023-21967",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-21967"
    },
    {
      "cve": "CVE-2023-21954",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-21954"
    },
    {
      "cve": "CVE-2023-2194",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-2194"
    },
    {
      "cve": "CVE-2023-21939",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-21939"
    },
    {
      "cve": "CVE-2023-21938",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-21938"
    },
    {
      "cve": "CVE-2023-21937",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-21937"
    },
    {
      "cve": "CVE-2023-21930",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-21930"
    },
    {
      "cve": "CVE-2023-21843",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-21843"
    },
    {
      "cve": "CVE-2023-21830",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-21830"
    },
    {
      "cve": "CVE-2023-2124",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-2124"
    },
    {
      "cve": "CVE-2023-20593",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-20593"
    },
    {
      "cve": "CVE-2023-20569",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-20569"
    },
    {
      "cve": "CVE-2023-1829",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-1829"
    },
    {
      "cve": "CVE-2023-1582",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-1582"
    },
    {
      "cve": "CVE-2023-1281",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-1281"
    },
    {
      "cve": "CVE-2023-1195",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-1195"
    },
    {
      "cve": "CVE-2023-0767",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-0767"
    },
    {
      "cve": "CVE-2023-0461",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-0461"
    },
    {
      "cve": "CVE-2023-0394",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-0394"
    },
    {
      "cve": "CVE-2023-0386",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-0386"
    },
    {
      "cve": "CVE-2023-0286",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-0286"
    },
    {
      "cve": "CVE-2023-0266",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-0266"
    },
    {
      "cve": "CVE-2022-47929",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-47929"
    },
    {
      "cve": "CVE-2022-43945",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-43945"
    },
    {
      "cve": "CVE-2022-4378",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-4378"
    },
    {
      "cve": "CVE-2022-43750",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-43750"
    },
    {
      "cve": "CVE-2022-42896",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-42896"
    },
    {
      "cve": "CVE-2022-42722",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-42722"
    },
    {
      "cve": "CVE-2022-42721",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-42721"
    },
    {
      "cve": "CVE-2022-42720",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-42720"
    },
    {
      "cve": "CVE-2022-42703",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-42703"
    },
    {
      "cve": "CVE-2022-4269",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-4269"
    },
    {
      "cve": "CVE-2022-4254",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-4254"
    },
    {
      "cve": "CVE-2022-41974",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-41974"
    },
    {
      "cve": "CVE-2022-41674",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-41674"
    },
    {
      "cve": "CVE-2022-4139",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-4139"
    },
    {
      "cve": "CVE-2022-4129",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-4129"
    },
    {
      "cve": "CVE-2022-41222",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-41222"
    },
    {
      "cve": "CVE-2022-41218",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-41218"
    },
    {
      "cve": "CVE-2022-39189",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-39189"
    },
    {
      "cve": "CVE-2022-39188",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-39188"
    },
    {
      "cve": "CVE-2022-38023",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-38023"
    },
    {
      "cve": "CVE-2022-37434",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-37434"
    },
    {
      "cve": "CVE-2022-3707",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-3707"
    },
    {
      "cve": "CVE-2022-3628",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-3628"
    },
    {
      "cve": "CVE-2022-3625",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-3625"
    },
    {
      "cve": "CVE-2022-3623",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-3623"
    },
    {
      "cve": "CVE-2022-3619",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-3619"
    },
    {
      "cve": "CVE-2022-3567",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-3567"
    },
    {
      "cve": "CVE-2022-3566",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-3566"
    },
    {
      "cve": "CVE-2022-3564",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-3564"
    },
    {
      "cve": "CVE-2022-3524",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-3524"
    },
    {
      "cve": "CVE-2022-3239",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-3239"
    },
    {
      "cve": "CVE-2022-30594",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-30594"
    },
    {
      "cve": "CVE-2022-3028",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-3028"
    }
  ]
}
  wid-sec-w-2022-0049
Vulnerability from csaf_certbund
Notes
{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um seine Privilegien zu erh\u00f6hen, um Sicherheitsmechanismen zu umgehen und um Informationen offenzulegen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-0049 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0049.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-0049 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0049"
      },
      {
        "category": "external",
        "summary": "Oracle Enterprise Linux Security Advisory ELSA-2022-9010 vom 2022-01-10",
        "url": "https://linux.oracle.com/errata/ELSA-2022-9010.html"
      },
      {
        "category": "external",
        "summary": "Oracle Enterprise Linux Security Advisory ELSA-2022-9011 vom 2022-01-10",
        "url": "https://linux.oracle.com/errata/ELSA-2022-9011.html"
      },
      {
        "category": "external",
        "summary": "Oracle Enterprise Linux Security Advisory ELSA-2022-9012 vom 2022-01-10",
        "url": "https://linux.oracle.com/errata/ELSA-2022-9012.html"
      },
      {
        "category": "external",
        "summary": "Oracle Enterprise Linux Security Advisory ELSA-2022-9013 vom 2022-01-10",
        "url": "https://linux.oracle.com/errata/ELSA-2022-9013.html"
      },
      {
        "category": "external",
        "summary": "Oracle Enterprise Linux Security Advisory ELSA-2022-9014 vom 2022-01-10",
        "url": "https://linux.oracle.com/errata/ELSA-2022-9014.html"
      },
      {
        "category": "external",
        "summary": "Oracle VM Security Advisory OVMSA-2022-0005 vom 2022-01-11",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-January/001042.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0090-1 vom 2022-01-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010008.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0068-1 vom 2022-01-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010003.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0080-1 vom 2022-01-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010005.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0187 vom 2022-01-19",
        "url": "https://access.redhat.com/errata/RHSA-2022:0187"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0176 vom 2022-01-19",
        "url": "https://access.redhat.com/errata/RHSA-2022:0176"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0188 vom 2022-01-19",
        "url": "https://access.redhat.com/errata/RHSA-2022:0188"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0186 vom 2022-01-19",
        "url": "https://access.redhat.com/errata/RHSA-2022:0186"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-0188 vom 2022-01-21",
        "url": "https://linux.oracle.com/errata/ELSA-2022-0188.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0232 vom 2022-01-24",
        "url": "https://access.redhat.com/errata/RHSA-2022:0232"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0231 vom 2022-01-24",
        "url": "https://access.redhat.com/errata/RHSA-2022:0231"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5050 vom 2022-01-21",
        "url": "https://www.debian.org/security/2022/dsa-5050"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2022-009 vom 2022-01-31",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2022-009.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2022-021 vom 2022-01-31",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-021.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0335 vom 2022-02-01",
        "url": "https://access.redhat.com/errata/RHSA-2022:0335"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0344 vom 2022-02-01",
        "url": "https://access.redhat.com/errata/RHSA-2022:0344"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9088 vom 2022-02-01",
        "url": "https://linux.oracle.com/errata/ELSA-2022-9088.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0283 vom 2022-02-03",
        "url": "https://access.redhat.com/errata/RHSA-2022:0283"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-1563 vom 2022-02-08",
        "url": "https://alas.aws.amazon.com/ALAS-2022-1563.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-1749 vom 2022-02-08",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1749.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5278-1 vom 2022-02-09",
        "url": "https://ubuntu.com/security/notices/USN-5278-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0362-1 vom 2022-02-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010210.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0367-1 vom 2022-02-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010213.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0366-1 vom 2022-02-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010214.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0371-1 vom 2022-02-11",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010217.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0540 vom 2022-02-15",
        "url": "https://access.redhat.com/errata/RHSA-2022:0540"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0529 vom 2022-02-15",
        "url": "https://access.redhat.com/errata/RHSA-2022:0529"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0533 vom 2022-02-15",
        "url": "https://access.redhat.com/errata/RHSA-2022:0533"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0531 vom 2022-02-15",
        "url": "https://access.redhat.com/errata/RHSA-2022:0531"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0530 vom 2022-02-15",
        "url": "https://access.redhat.com/errata/RHSA-2022:0530"
      },
      {
        "category": "external",
        "summary": "ORACLE OVMSA-2022-0007 vom 2022-02-17",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-February/001048.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5294-1 vom 2022-02-18",
        "url": "https://ubuntu.com/security/notices/USN-5294-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0477-1 vom 2022-02-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010246.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5295-1 vom 2022-02-18",
        "url": "https://ubuntu.com/security/notices/USN-5295-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0590 vom 2022-02-22",
        "url": "https://access.redhat.com/errata/RHSA-2022:0590"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5294-2 vom 2022-02-22",
        "url": "https://ubuntu.com/security/notices/USN-5294-2"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5295-2 vom 2022-02-22",
        "url": "https://ubuntu.com/security/notices/USN-5295-2"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5297-1 vom 2022-02-22",
        "url": "https://ubuntu.com/security/notices/USN-5297-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5298-1 vom 2022-02-22",
        "url": "https://ubuntu.com/security/notices/USN-5298-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0622 vom 2022-02-22",
        "url": "https://access.redhat.com/errata/RHSA-2022:0622"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0592 vom 2022-02-22",
        "url": "https://access.redhat.com/errata/RHSA-2022:0592"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0620 vom 2022-02-22",
        "url": "https://access.redhat.com/errata/RHSA-2022:0620"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0629 vom 2022-02-22",
        "url": "https://access.redhat.com/errata/RHSA-2022:0629"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0636 vom 2022-02-22",
        "url": "https://access.redhat.com/errata/RHSA-2022:0636"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-0620 vom 2022-02-23",
        "url": "https://linux.oracle.com/errata/ELSA-2022-0620.html"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2022-026 vom 2022-02-25",
        "url": "https://downloads.avaya.com/css/P8/documents/101080640"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9180 vom 2022-02-28",
        "url": "https://linux.oracle.com/errata/ELSA-2022-9180.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9179 vom 2022-02-28",
        "url": "http://linux.oracle.com/errata/ELSA-2022-9179.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0647-1 vom 2022-03-01",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010321.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0718 vom 2022-03-01",
        "url": "https://access.redhat.com/errata/RHSA-2022:0718"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0615-1 vom 2022-03-01",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010319.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0712 vom 2022-03-01",
        "url": "https://access.redhat.com/errata/RHSA-2022:0712"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0619-1 vom 2022-03-01",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010320.html"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2022-006 vom 2022-02-11",
        "url": "https://downloads.avaya.com/css/P8/documents/101080483"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0667-1 vom 2022-03-02",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010327.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0668-1 vom 2022-03-02",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010328.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2022-075 vom 2022-03-03",
        "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2022-075.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0771 vom 2022-03-08",
        "url": "https://access.redhat.com/errata/RHSA-2022:0771"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0772 vom 2022-03-08",
        "url": "https://access.redhat.com/errata/RHSA-2022:0772"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0762-1 vom 2022-03-09",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010390.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2022-076 vom 2022-03-09",
        "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2022-076.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0756-1 vom 2022-03-09",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010401.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0777 vom 2022-03-08",
        "url": "https://access.redhat.com/errata/RHSA-2022:0777"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:14905-1 vom 2022-03-09",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010396.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-2940 vom 2022-03-09",
        "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5096 vom 2022-03-09",
        "url": "https://lists.debian.org/debian-security-announce/2022/msg00063.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-2941 vom 2022-03-09",
        "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0819 vom 2022-03-10",
        "url": "https://access.redhat.com/errata/RHSA-2022:0819"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0823 vom 2022-03-10",
        "url": "https://access.redhat.com/errata/RHSA-2022:0823"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0825 vom 2022-03-10",
        "url": "https://access.redhat.com/errata/RHSA-2022:0825"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-0825 vom 2022-03-11",
        "url": "http://linux.oracle.com/errata/ELSA-2022-0825.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0849 vom 2022-03-14",
        "url": "https://access.redhat.com/errata/RHSA-2022:0849"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0841 vom 2022-03-14",
        "url": "https://access.redhat.com/errata/RHSA-2022:0841"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0856 vom 2022-03-14",
        "url": "https://access.redhat.com/errata/RHSA-2022:0856"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0851 vom 2022-03-14",
        "url": "https://access.redhat.com/errata/RHSA-2022:0851"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0958 vom 2022-03-17",
        "url": "https://access.redhat.com/errata/RHSA-2022:0958"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0996-1 vom 2022-03-29",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010551.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1107 vom 2022-03-29",
        "url": "https://access.redhat.com/errata/RHSA-2022:1107"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1104 vom 2022-03-29",
        "url": "https://access.redhat.com/errata/RHSA-2022:1104"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1106 vom 2022-03-29",
        "url": "https://access.redhat.com/errata/RHSA-2022:1106"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1103 vom 2022-03-29",
        "url": "https://access.redhat.com/errata/RHSA-2022:1103"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1037-1 vom 2022-03-30",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010570.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1039-1 vom 2022-03-30",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010566.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1034-1 vom 2022-03-30",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010564.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5361-1 vom 2022-04-01",
        "url": "https://ubuntu.com/security/notices/USN-5361-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5362-1 vom 2022-04-01",
        "url": "https://ubuntu.com/security/notices/USN-5362-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1263 vom 2022-04-07",
        "url": "https://access.redhat.com/errata/RHSA-2022:1263"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1324 vom 2022-04-12",
        "url": "https://access.redhat.com/errata/RHSA-2022:1324"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1373 vom 2022-04-14",
        "url": "https://access.redhat.com/errata/RHSA-2022:1373"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1197-1 vom 2022-04-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010731.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1417 vom 2022-04-19",
        "url": "https://access.redhat.com/errata/RHSA-2022:1417"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1257-1 vom 2022-04-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010746.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1476 vom 2022-04-21",
        "url": "https://access.redhat.com/errata/RHSA-2022:1476"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9348 vom 2022-05-03",
        "url": "https://linux.oracle.com/errata/ELSA-2022-9348.html"
      },
      {
        "category": "external",
        "summary": "ORACLE OVMSA-2022-0014 vom 2022-05-04",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-May/001052.html"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2022-028 vom 2022-06-01",
        "url": "https://downloads.avaya.com/css/P8/documents/101082104"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9781 vom 2022-09-15",
        "url": "http://linux.oracle.com/errata/ELSA-2022-9781.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3264-1 vom 2022-09-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012229.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3450-1 vom 2022-09-28",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012439.html"
      },
      {
        "category": "external",
        "summary": "Juniper Security Bulletin",
        "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-22-2R1-release"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3609-1 vom 2022-10-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012557.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3809-1 vom 2022-10-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012771.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9999 vom 2022-11-16",
        "url": "http://linux.oracle.com/errata/ELSA-2022-9999.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5884-1 vom 2023-02-23",
        "url": "https://ubuntu.com/security/notices/USN-5884-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5926-1 vom 2023-03-07",
        "url": "https://ubuntu.com/security/notices/USN-5926-1"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6999317 vom 2023-05-30",
        "url": "https://www.ibm.com/support/pages/node/6999317"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-7720-1 vom 2025-08-27",
        "url": "https://ubuntu.com/security/notices/USN-7720-1"
      }
    ],
    "source_lang": "en-US",
    "title": "Linux Kernel: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2025-08-27T22:00:00.000+00:00",
      "generator": {
        "date": "2025-08-28T06:01:13.908+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.4.0"
        }
      },
      "id": "WID-SEC-W-2022-0049",
      "initial_release_date": "2022-01-10T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2022-01-10T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2022-01-17T23:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-01-19T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-01-20T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-01-23T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Red Hat und Debian aufgenommen"
        },
        {
          "date": "2022-01-30T23:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-01-31T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-02-01T23:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-02-02T23:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-02-07T23:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-02-08T23:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-02-10T23:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-02-13T23:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-02-15T23:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-02-16T23:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von ORACLE aufgenommen"
        },
        {
          "date": "2022-02-17T23:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
        },
        {
          "date": "2022-02-21T23:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen"
        },
        {
          "date": "2022-02-22T23:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen"
        },
        {
          "date": "2022-02-27T23:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von AVAYA aufgenommen"
        },
        {
          "date": "2022-02-28T23:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-03-01T23:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von SUSE und Red Hat aufgenommen"
        },
        {
          "date": "2022-03-02T23:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von AVAYA und SUSE aufgenommen"
        },
        {
          "date": "2022-03-03T23:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-03-08T23:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von Red Hat, SUSE und Amazon aufgenommen"
        },
        {
          "date": "2022-03-09T23:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2022-03-10T23:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-03-13T23:00:00.000+00:00",
          "number": "27",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-03-14T23:00:00.000+00:00",
          "number": "28",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-03-17T23:00:00.000+00:00",
          "number": "29",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-03-29T22:00:00.000+00:00",
          "number": "30",
          "summary": "Neue Updates von SUSE und Red Hat aufgenommen"
        },
        {
          "date": "2022-03-30T22:00:00.000+00:00",
          "number": "31",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-03-31T22:00:00.000+00:00",
          "number": "32",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-04-06T22:00:00.000+00:00",
          "number": "33",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-04-12T22:00:00.000+00:00",
          "number": "34",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-04-13T22:00:00.000+00:00",
          "number": "35",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-04-18T22:00:00.000+00:00",
          "number": "36",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-04-19T22:00:00.000+00:00",
          "number": "37",
          "summary": "Neue Updates von Red Hat und SUSE aufgenommen"
        },
        {
          "date": "2022-04-21T22:00:00.000+00:00",
          "number": "38",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-05-03T22:00:00.000+00:00",
          "number": "39",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-05-04T22:00:00.000+00:00",
          "number": "40",
          "summary": "Neue Updates von ORACLE aufgenommen"
        },
        {
          "date": "2022-06-02T22:00:00.000+00:00",
          "number": "41",
          "summary": "Neue Updates von AVAYA aufgenommen"
        },
        {
          "date": "2022-09-14T22:00:00.000+00:00",
          "number": "42",
          "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen"
        },
        {
          "date": "2022-09-28T22:00:00.000+00:00",
          "number": "43",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-10-12T22:00:00.000+00:00",
          "number": "44",
          "summary": "Neue Updates aufgenommen"
        },
        {
          "date": "2022-10-18T22:00:00.000+00:00",
          "number": "45",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-10-31T23:00:00.000+00:00",
          "number": "46",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-11-16T23:00:00.000+00:00",
          "number": "47",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-02-23T23:00:00.000+00:00",
          "number": "48",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-03-06T23:00:00.000+00:00",
          "number": "49",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-05-30T22:00:00.000+00:00",
          "number": "50",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2025-08-27T22:00:00.000+00:00",
          "number": "51",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        }
      ],
      "status": "final",
      "version": "51"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Avaya Aura Application Enablement Services",
            "product": {
              "name": "Avaya Aura Application Enablement Services",
              "product_id": "T015516",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_application_enablement_services:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Communication Manager",
            "product": {
              "name": "Avaya Aura Communication Manager",
              "product_id": "T015126",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:communication_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Experience Portal",
            "product": {
              "name": "Avaya Aura Experience Portal",
              "product_id": "T015519",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_experience_portal:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Session Manager",
            "product": {
              "name": "Avaya Aura Session Manager",
              "product_id": "T015127",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:session_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura System Manager",
            "product": {
              "name": "Avaya Aura System Manager",
              "product_id": "T015518",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_system_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Web License Manager",
            "product": {
              "name": "Avaya Web License Manager",
              "product_id": "T016243",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:web_license_manager:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Avaya"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "11.4",
                "product": {
                  "name": "IBM Security Guardium 11.4",
                  "product_id": "1076561",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:security_guardium:11.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "11.5",
                "product": {
                  "name": "IBM Security Guardium 11.5",
                  "product_id": "T026399",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:security_guardium:11.5"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Security Guardium"
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c22.2R1",
                "product": {
                  "name": "Juniper Junos Space \u003c22.2R1",
                  "product_id": "T003343"
                }
              },
              {
                "category": "product_version",
                "name": "22.2R1",
                "product": {
                  "name": "Juniper Junos Space 22.2R1",
                  "product_id": "T003343-fixed",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:juniper:junos_space:-"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Junos Space"
          }
        ],
        "category": "vendor",
        "name": "Juniper"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source Linux Kernel",
            "product": {
              "name": "Open Source Linux Kernel",
              "product_id": "6368",
              "product_identification_helper": {
                "cpe": "cpe:/o:linux:linux_kernel:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Oracle VM",
            "product": {
              "name": "Oracle VM",
              "product_id": "T011119",
              "product_identification_helper": {
                "cpe": "cpe:/a:oracle:vm:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-0920",
      "product_status": {
        "known_affected": [
          "T011119",
          "T003343",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "1076561",
          "T015127",
          "T015126",
          "T004914",
          "T016243",
          "2951",
          "T002207",
          "T000126",
          "398363",
          "T026399"
        ]
      },
      "release_date": "2022-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-0920"
    },
    {
      "cve": "CVE-2021-1048",
      "product_status": {
        "known_affected": [
          "T011119",
          "T003343",
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "1076561",
          "398363",
          "T004914",
          "T026399"
        ]
      },
      "release_date": "2022-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-1048"
    },
    {
      "cve": "CVE-2021-4155",
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T003343",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "1076561",
          "T015127",
          "T015126",
          "T004914",
          "T016243",
          "2951",
          "T002207",
          "T000126",
          "398363",
          "T026399"
        ]
      },
      "release_date": "2022-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-4155"
    }
  ]
}
  WID-SEC-W-2022-0515
Vulnerability from csaf_certbund
Notes
{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "IBM Spectrum Protect ist eine zentralisierte Backupl\u00f6sung f\u00fcr Systeme im Netzwerk.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux\n- MacOS X\n- Windows\n- Sonstiges",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-0515 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0515.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-0515 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0515"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6151-1 vom 2023-06-09",
        "url": "https://ubuntu.com/security/notices/USN-6151-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5984-1 vom 2023-03-29",
        "url": "https://www.cybersecurity-help.cz/vdb/SB2023032948"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596399"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596907"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596881"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596741"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596883"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596971"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596895"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596379"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596877"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596875"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2022-027 vom 2022-07-21",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-027.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2022-029 vom 2022-07-21",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-029.html"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6618019 vom 2022-09-03",
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-information-disclosure-and-denial-of-service-vulnerabilities-in-the-ibm-spectrum-protect-backup-archive-client-may-affect-ibm-spectrum-protect-for-space-management-cve-2022-22478/"
      }
    ],
    "source_lang": "en-US",
    "title": "IBM Spectrum Protect: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2023-06-08T22:00:00.000+00:00",
      "generator": {
        "date": "2024-08-15T17:29:37.582+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.5"
        }
      },
      "id": "WID-SEC-W-2022-0515",
      "initial_release_date": "2022-06-29T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2022-06-29T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2022-07-20T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-09-04T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-03-29T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-06-08T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        }
      ],
      "status": "final",
      "version": "5"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "IBM Spectrum Protect 8.1",
                "product": {
                  "name": "IBM Spectrum Protect 8.1",
                  "product_id": "T010033",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:spectrum_protect:8.1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "IBM Spectrum Protect 10.1",
                "product": {
                  "name": "IBM Spectrum Protect 10.1",
                  "product_id": "T023649",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:spectrum_protect:10.1"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Spectrum Protect"
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-25704",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2020-25704"
    },
    {
      "cve": "CVE-2020-29368",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2020-29368"
    },
    {
      "cve": "CVE-2020-36322",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2020-36322"
    },
    {
      "cve": "CVE-2020-36385",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2020-36385"
    },
    {
      "cve": "CVE-2021-20269",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-20269"
    },
    {
      "cve": "CVE-2021-20321",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-20321"
    },
    {
      "cve": "CVE-2021-20322",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-20322"
    },
    {
      "cve": "CVE-2021-21781",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-21781"
    },
    {
      "cve": "CVE-2021-28950",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-28950"
    },
    {
      "cve": "CVE-2021-28971",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-28971"
    },
    {
      "cve": "CVE-2021-29650",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-29650"
    },
    {
      "cve": "CVE-2021-31916",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-31916"
    },
    {
      "cve": "CVE-2021-35550",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-35550"
    },
    {
      "cve": "CVE-2021-35603",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-35603"
    },
    {
      "cve": "CVE-2021-3573",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-3573"
    },
    {
      "cve": "CVE-2021-3635",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-3635"
    },
    {
      "cve": "CVE-2021-3669",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-3669"
    },
    {
      "cve": "CVE-2021-3764",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-3764"
    },
    {
      "cve": "CVE-2021-38201",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-38201"
    },
    {
      "cve": "CVE-2021-38561",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-38561"
    },
    {
      "cve": "CVE-2021-4002",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-4002"
    },
    {
      "cve": "CVE-2021-4028",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-4028"
    },
    {
      "cve": "CVE-2021-4083",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-4083"
    },
    {
      "cve": "CVE-2021-4154",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-4154"
    },
    {
      "cve": "CVE-2021-4155",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-4155"
    },
    {
      "cve": "CVE-2021-4157",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-4157"
    },
    {
      "cve": "CVE-2021-41864",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-41864"
    },
    {
      "cve": "CVE-2021-4197",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-4197"
    },
    {
      "cve": "CVE-2021-4203",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-4203"
    },
    {
      "cve": "CVE-2021-43565",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-43565"
    },
    {
      "cve": "CVE-2021-44733",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-44733"
    },
    {
      "cve": "CVE-2021-45485",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-45485"
    },
    {
      "cve": "CVE-2021-45486",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-45486"
    },
    {
      "cve": "CVE-2022-0185",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-0185"
    },
    {
      "cve": "CVE-2022-0286",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-0286"
    },
    {
      "cve": "CVE-2022-0492",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-0492"
    },
    {
      "cve": "CVE-2022-0778",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-0778"
    },
    {
      "cve": "CVE-2022-0847",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-0847"
    },
    {
      "cve": "CVE-2022-0850",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-0850"
    },
    {
      "cve": "CVE-2022-1011",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-22472",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-22472"
    },
    {
      "cve": "CVE-2022-22474",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-22474"
    },
    {
      "cve": "CVE-2022-22478",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-22478"
    },
    {
      "cve": "CVE-2022-22487",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-22487"
    },
    {
      "cve": "CVE-2022-22494",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-22494"
    },
    {
      "cve": "CVE-2022-22496",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-22496"
    },
    {
      "cve": "CVE-2022-22942",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-22942"
    },
    {
      "cve": "CVE-2022-24675",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-24675"
    },
    {
      "cve": "CVE-2022-24842",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-24842"
    },
    {
      "cve": "CVE-2022-27536",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-27536"
    },
    {
      "cve": "CVE-2022-28327",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-28327"
    }
  ]
}
  wid-sec-w-2022-0515
Vulnerability from csaf_certbund
Notes
{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "IBM Spectrum Protect ist eine zentralisierte Backupl\u00f6sung f\u00fcr Systeme im Netzwerk.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux\n- MacOS X\n- Windows\n- Sonstiges",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-0515 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0515.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-0515 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0515"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6151-1 vom 2023-06-09",
        "url": "https://ubuntu.com/security/notices/USN-6151-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5984-1 vom 2023-03-29",
        "url": "https://www.cybersecurity-help.cz/vdb/SB2023032948"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596399"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596907"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596881"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596741"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596883"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596971"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596895"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596379"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596877"
      },
      {
        "category": "external",
        "summary": "IBM Security Advisory vom 2022-06-29",
        "url": "https://www.ibm.com/support/pages/node/6596875"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2022-027 vom 2022-07-21",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-027.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2022-029 vom 2022-07-21",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-029.html"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6618019 vom 2022-09-03",
        "url": "https://www.ibm.com/blogs/psirt/security-bulletin-information-disclosure-and-denial-of-service-vulnerabilities-in-the-ibm-spectrum-protect-backup-archive-client-may-affect-ibm-spectrum-protect-for-space-management-cve-2022-22478/"
      }
    ],
    "source_lang": "en-US",
    "title": "IBM Spectrum Protect: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2023-06-08T22:00:00.000+00:00",
      "generator": {
        "date": "2024-08-15T17:29:37.582+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.5"
        }
      },
      "id": "WID-SEC-W-2022-0515",
      "initial_release_date": "2022-06-29T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2022-06-29T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2022-07-20T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-09-04T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2023-03-29T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-06-08T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        }
      ],
      "status": "final",
      "version": "5"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "IBM Spectrum Protect 8.1",
                "product": {
                  "name": "IBM Spectrum Protect 8.1",
                  "product_id": "T010033",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:spectrum_protect:8.1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "IBM Spectrum Protect 10.1",
                "product": {
                  "name": "IBM Spectrum Protect 10.1",
                  "product_id": "T023649",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:spectrum_protect:10.1"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Spectrum Protect"
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-25704",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2020-25704"
    },
    {
      "cve": "CVE-2020-29368",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2020-29368"
    },
    {
      "cve": "CVE-2020-36322",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2020-36322"
    },
    {
      "cve": "CVE-2020-36385",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2020-36385"
    },
    {
      "cve": "CVE-2021-20269",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-20269"
    },
    {
      "cve": "CVE-2021-20321",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-20321"
    },
    {
      "cve": "CVE-2021-20322",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-20322"
    },
    {
      "cve": "CVE-2021-21781",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-21781"
    },
    {
      "cve": "CVE-2021-28950",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-28950"
    },
    {
      "cve": "CVE-2021-28971",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-28971"
    },
    {
      "cve": "CVE-2021-29650",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-29650"
    },
    {
      "cve": "CVE-2021-31916",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-31916"
    },
    {
      "cve": "CVE-2021-35550",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-35550"
    },
    {
      "cve": "CVE-2021-35603",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-35603"
    },
    {
      "cve": "CVE-2021-3573",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-3573"
    },
    {
      "cve": "CVE-2021-3635",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-3635"
    },
    {
      "cve": "CVE-2021-3669",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-3669"
    },
    {
      "cve": "CVE-2021-3764",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-3764"
    },
    {
      "cve": "CVE-2021-38201",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-38201"
    },
    {
      "cve": "CVE-2021-38561",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-38561"
    },
    {
      "cve": "CVE-2021-4002",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-4002"
    },
    {
      "cve": "CVE-2021-4028",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-4028"
    },
    {
      "cve": "CVE-2021-4083",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-4083"
    },
    {
      "cve": "CVE-2021-4154",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-4154"
    },
    {
      "cve": "CVE-2021-4155",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-4155"
    },
    {
      "cve": "CVE-2021-4157",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-4157"
    },
    {
      "cve": "CVE-2021-41864",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-41864"
    },
    {
      "cve": "CVE-2021-4197",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-4197"
    },
    {
      "cve": "CVE-2021-4203",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-4203"
    },
    {
      "cve": "CVE-2021-43565",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-43565"
    },
    {
      "cve": "CVE-2021-44733",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-44733"
    },
    {
      "cve": "CVE-2021-45485",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-45485"
    },
    {
      "cve": "CVE-2021-45486",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2021-45486"
    },
    {
      "cve": "CVE-2022-0185",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-0185"
    },
    {
      "cve": "CVE-2022-0286",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-0286"
    },
    {
      "cve": "CVE-2022-0492",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-0492"
    },
    {
      "cve": "CVE-2022-0778",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-0778"
    },
    {
      "cve": "CVE-2022-0847",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-0847"
    },
    {
      "cve": "CVE-2022-0850",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-0850"
    },
    {
      "cve": "CVE-2022-1011",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-1011"
    },
    {
      "cve": "CVE-2022-22472",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-22472"
    },
    {
      "cve": "CVE-2022-22474",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-22474"
    },
    {
      "cve": "CVE-2022-22478",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-22478"
    },
    {
      "cve": "CVE-2022-22487",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-22487"
    },
    {
      "cve": "CVE-2022-22494",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-22494"
    },
    {
      "cve": "CVE-2022-22496",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-22496"
    },
    {
      "cve": "CVE-2022-22942",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-22942"
    },
    {
      "cve": "CVE-2022-24675",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-24675"
    },
    {
      "cve": "CVE-2022-24842",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-24842"
    },
    {
      "cve": "CVE-2022-27536",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-27536"
    },
    {
      "cve": "CVE-2022-28327",
      "notes": [
        {
          "category": "description",
          "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte."
        }
      ],
      "product_status": {
        "known_affected": [
          "T023649",
          "T000126",
          "T010033",
          "398363"
        ]
      },
      "release_date": "2022-06-29T22:00:00.000+00:00",
      "title": "CVE-2022-28327"
    }
  ]
}
  wid-sec-w-2024-0064
Vulnerability from csaf_certbund
Notes
{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "JUNOS ist das \"Juniper Network Operating System\", das in Juniper Appliances verwendet wird.\r\nSRX Series Services Gateways ist ein Next-Generation Anti-Threat Firewall von Juniper.\r\nBei den Switches der Juniper EX-Serie handelt es sich um Access- und Aggregations-/Core-Layer-Switches.\r\nDie Switches der QFX-Serie von Juniper sichern und automatisieren Netzwerke in Rechenzentren. \r\nDie Juniper MX-Serie ist eine Produktfamilie von Routern.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter, lokaler oder physischer Angreifer kann mehrere Schwachstellen in Juniper JUNOS, Juniper JUNOS Evolved, Juniper SRX Series, Juniper EX Series, Juniper QFX Series, Juniper ACX Series, Juniper PTX Series und Juniper MX Series ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Berechtigungen zu erweitern.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- BIOS/Firmware\n- Appliance",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2024-0064 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0064.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2024-0064 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0064"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA11272 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA11272"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75233 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75233"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75721 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75721"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75723 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75723"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75725 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75725"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75727 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75727"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75729 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75729"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75730 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75730"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75733 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75733"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75734 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75734"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75735 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75735"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75736 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75736"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75737 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75737"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75738 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75738"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75740 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75740"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75741 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75741"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75742 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75742"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75743 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75743"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75744 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75744"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75745 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75745"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75747 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75747"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75748 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75748"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75752 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75752"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75753 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75753"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75754 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75754"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75755 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75755"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75757 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75757"
      },
      {
        "category": "external",
        "summary": "Juniper Security Advisory JSA75758 vom 2024-01-10",
        "url": "https://supportportal.juniper.net/JSA75758"
      }
    ],
    "source_lang": "en-US",
    "title": "Juniper Produkte: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2024-01-10T23:00:00.000+00:00",
      "generator": {
        "date": "2024-08-15T18:03:31.626+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.5"
        }
      },
      "id": "WID-SEC-W-2024-0064",
      "initial_release_date": "2024-01-10T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2024-01-10T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Juniper EX Series",
                "product": {
                  "name": "Juniper EX Series",
                  "product_id": "T019811",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:juniper:ex:-"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Juniper EX Series 4600",
                "product": {
                  "name": "Juniper EX Series 4600",
                  "product_id": "T021598",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:juniper:ex:ex4600"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Juniper EX Series 4100",
                "product": {
                  "name": "Juniper EX Series 4100",
                  "product_id": "T030475",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:juniper:ex:4100"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Juniper EX Series 4400",
                "product": {
                  "name": "Juniper EX Series 4400",
                  "product_id": "T030476",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:juniper:ex:4400"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Juniper EX Series EX9200",
                "product": {
                  "name": "Juniper EX Series EX9200",
                  "product_id": "T031997",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:juniper:ex:ex9200"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "EX Series"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Juniper JUNOS Evolved",
                "product": {
                  "name": "Juniper JUNOS Evolved",
                  "product_id": "T018886",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:juniper:junos:evolved"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Juniper JUNOS PTX Series",
                "product": {
                  "name": "Juniper JUNOS PTX Series",
                  "product_id": "T023853",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:juniper:junos:ptx_series"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Juniper JUNOS",
                "product": {
                  "name": "Juniper JUNOS",
                  "product_id": "T030471",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:juniper:junos:-"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Juniper JUNOS ACX7024",
                "product": {
                  "name": "Juniper JUNOS ACX7024",
                  "product_id": "T031994",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:juniper:junos:acx7024"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Juniper JUNOS ACX7100-32C",
                "product": {
                  "name": "Juniper JUNOS ACX7100-32C",
                  "product_id": "T031995",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:juniper:junos:acx7100-32c"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Juniper JUNOS ACX7100-48L",
                "product": {
                  "name": "Juniper JUNOS ACX7100-48L",
                  "product_id": "T031996",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:juniper:junos:acx7100-48l"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "JUNOS"
          },
          {
            "category": "product_name",
            "name": "Juniper MX Series",
            "product": {
              "name": "Juniper MX Series",
              "product_id": "918766",
              "product_identification_helper": {
                "cpe": "cpe:/h:juniper:mx:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Juniper QFX Series 5000",
            "product": {
              "name": "Juniper QFX Series 5000",
              "product_id": "T021597",
              "product_identification_helper": {
                "cpe": "cpe:/h:juniper:qfx:qfx5000"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Juniper SRX Series",
            "product": {
              "name": "Juniper SRX Series",
              "product_id": "T021593",
              "product_identification_helper": {
                "cpe": "cpe:/h:juniper:srx_service_gateways:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Juniper"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-2964",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-2964"
    },
    {
      "cve": "CVE-2022-2873",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-2873"
    },
    {
      "cve": "CVE-2022-2795",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-2795"
    },
    {
      "cve": "CVE-2022-2663",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-2663"
    },
    {
      "cve": "CVE-2022-25265",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-25265"
    },
    {
      "cve": "CVE-2022-23307",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-23307"
    },
    {
      "cve": "CVE-2022-23305",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-23305"
    },
    {
      "cve": "CVE-2022-23302",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-23302"
    },
    {
      "cve": "CVE-2022-22942",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-22942"
    },
    {
      "cve": "CVE-2022-2196",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-2196"
    },
    {
      "cve": "CVE-2022-21699",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-21699"
    },
    {
      "cve": "CVE-2022-20141",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-20141"
    },
    {
      "cve": "CVE-2022-1789",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-1789"
    },
    {
      "cve": "CVE-2022-1679",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-1679"
    },
    {
      "cve": "CVE-2022-1462",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-1462"
    },
    {
      "cve": "CVE-2022-0934",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-0934"
    },
    {
      "cve": "CVE-2022-0330",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-0330"
    },
    {
      "cve": "CVE-2021-44832",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-44832"
    },
    {
      "cve": "CVE-2021-44790",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-44790"
    },
    {
      "cve": "CVE-2021-44228",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-44228"
    },
    {
      "cve": "CVE-2021-4155",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-4155"
    },
    {
      "cve": "CVE-2021-39275",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-39275"
    },
    {
      "cve": "CVE-2021-3752",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-3752"
    },
    {
      "cve": "CVE-2021-3621",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-3621"
    },
    {
      "cve": "CVE-2021-3573",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-3573"
    },
    {
      "cve": "CVE-2021-3564",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-3564"
    },
    {
      "cve": "CVE-2021-34798",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-34798"
    },
    {
      "cve": "CVE-2021-33656",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-33656"
    },
    {
      "cve": "CVE-2021-33655",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-33655"
    },
    {
      "cve": "CVE-2021-26691",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-26691"
    },
    {
      "cve": "CVE-2021-26341",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-26341"
    },
    {
      "cve": "CVE-2021-25220",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-25220"
    },
    {
      "cve": "CVE-2021-0920",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-0920"
    },
    {
      "cve": "CVE-2020-9493",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2020-9493"
    },
    {
      "cve": "CVE-2020-12321",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2020-12321"
    },
    {
      "cve": "CVE-2020-0466",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2020-0466"
    },
    {
      "cve": "CVE-2020-0465",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2020-0465"
    },
    {
      "cve": "CVE-2019-17571",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2019-17571"
    },
    {
      "cve": "CVE-2016-2183",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2016-2183"
    },
    {
      "cve": "CVE-2024-21617",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21617"
    },
    {
      "cve": "CVE-2024-21616",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21616"
    },
    {
      "cve": "CVE-2024-21614",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21614"
    },
    {
      "cve": "CVE-2024-21613",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21613"
    },
    {
      "cve": "CVE-2024-21612",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21612"
    },
    {
      "cve": "CVE-2024-21611",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21611"
    },
    {
      "cve": "CVE-2024-21607",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21607"
    },
    {
      "cve": "CVE-2024-21606",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21606"
    },
    {
      "cve": "CVE-2024-21604",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21604"
    },
    {
      "cve": "CVE-2024-21603",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21603"
    },
    {
      "cve": "CVE-2024-21602",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21602"
    },
    {
      "cve": "CVE-2024-21601",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21601"
    },
    {
      "cve": "CVE-2024-21600",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21600"
    },
    {
      "cve": "CVE-2024-21599",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21599"
    },
    {
      "cve": "CVE-2024-21597",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21597"
    },
    {
      "cve": "CVE-2024-21596",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21596"
    },
    {
      "cve": "CVE-2024-21595",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21595"
    },
    {
      "cve": "CVE-2024-21594",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21594"
    },
    {
      "cve": "CVE-2024-21591",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21591"
    },
    {
      "cve": "CVE-2024-21589",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21589"
    },
    {
      "cve": "CVE-2024-21587",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21587"
    },
    {
      "cve": "CVE-2024-21585",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2024-21585"
    },
    {
      "cve": "CVE-2023-38802",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-38802"
    },
    {
      "cve": "CVE-2023-38408",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-38408"
    },
    {
      "cve": "CVE-2023-3817",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-3817"
    },
    {
      "cve": "CVE-2023-36842",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-36842"
    },
    {
      "cve": "CVE-2023-3446",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-3446"
    },
    {
      "cve": "CVE-2023-3341",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-3341"
    },
    {
      "cve": "CVE-2023-32360",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-32360"
    },
    {
      "cve": "CVE-2023-32067",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-32067"
    },
    {
      "cve": "CVE-2023-2828",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-2828"
    },
    {
      "cve": "CVE-2023-2650",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-2650"
    },
    {
      "cve": "CVE-2023-26464",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-26464"
    },
    {
      "cve": "CVE-2023-24329",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-24329"
    },
    {
      "cve": "CVE-2023-23920",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-23920"
    },
    {
      "cve": "CVE-2023-23918",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-23918"
    },
    {
      "cve": "CVE-2023-23454",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-23454"
    },
    {
      "cve": "CVE-2023-22809",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-22809"
    },
    {
      "cve": "CVE-2023-2235",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-2235"
    },
    {
      "cve": "CVE-2023-22081",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-22081"
    },
    {
      "cve": "CVE-2023-22049",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-22049"
    },
    {
      "cve": "CVE-2023-22045",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-22045"
    },
    {
      "cve": "CVE-2023-21968",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-21968"
    },
    {
      "cve": "CVE-2023-21967",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-21967"
    },
    {
      "cve": "CVE-2023-21954",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-21954"
    },
    {
      "cve": "CVE-2023-2194",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-2194"
    },
    {
      "cve": "CVE-2023-21939",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-21939"
    },
    {
      "cve": "CVE-2023-21938",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-21938"
    },
    {
      "cve": "CVE-2023-21937",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-21937"
    },
    {
      "cve": "CVE-2023-21930",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-21930"
    },
    {
      "cve": "CVE-2023-21843",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-21843"
    },
    {
      "cve": "CVE-2023-21830",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-21830"
    },
    {
      "cve": "CVE-2023-2124",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-2124"
    },
    {
      "cve": "CVE-2023-20593",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-20593"
    },
    {
      "cve": "CVE-2023-20569",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-20569"
    },
    {
      "cve": "CVE-2023-1829",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-1829"
    },
    {
      "cve": "CVE-2023-1582",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-1582"
    },
    {
      "cve": "CVE-2023-1281",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-1281"
    },
    {
      "cve": "CVE-2023-1195",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-1195"
    },
    {
      "cve": "CVE-2023-0767",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-0767"
    },
    {
      "cve": "CVE-2023-0461",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-0461"
    },
    {
      "cve": "CVE-2023-0394",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-0394"
    },
    {
      "cve": "CVE-2023-0386",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-0386"
    },
    {
      "cve": "CVE-2023-0286",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-0286"
    },
    {
      "cve": "CVE-2023-0266",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2023-0266"
    },
    {
      "cve": "CVE-2022-47929",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-47929"
    },
    {
      "cve": "CVE-2022-43945",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-43945"
    },
    {
      "cve": "CVE-2022-4378",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-4378"
    },
    {
      "cve": "CVE-2022-43750",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-43750"
    },
    {
      "cve": "CVE-2022-42896",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-42896"
    },
    {
      "cve": "CVE-2022-42722",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-42722"
    },
    {
      "cve": "CVE-2022-42721",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-42721"
    },
    {
      "cve": "CVE-2022-42720",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-42720"
    },
    {
      "cve": "CVE-2022-42703",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-42703"
    },
    {
      "cve": "CVE-2022-4269",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-4269"
    },
    {
      "cve": "CVE-2022-4254",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-4254"
    },
    {
      "cve": "CVE-2022-41974",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-41974"
    },
    {
      "cve": "CVE-2022-41674",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-41674"
    },
    {
      "cve": "CVE-2022-4139",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-4139"
    },
    {
      "cve": "CVE-2022-4129",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-4129"
    },
    {
      "cve": "CVE-2022-41222",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-41222"
    },
    {
      "cve": "CVE-2022-41218",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-41218"
    },
    {
      "cve": "CVE-2022-39189",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-39189"
    },
    {
      "cve": "CVE-2022-39188",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-39188"
    },
    {
      "cve": "CVE-2022-38023",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-38023"
    },
    {
      "cve": "CVE-2022-37434",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-37434"
    },
    {
      "cve": "CVE-2022-3707",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-3707"
    },
    {
      "cve": "CVE-2022-3628",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-3628"
    },
    {
      "cve": "CVE-2022-3625",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-3625"
    },
    {
      "cve": "CVE-2022-3623",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-3623"
    },
    {
      "cve": "CVE-2022-3619",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-3619"
    },
    {
      "cve": "CVE-2022-3567",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-3567"
    },
    {
      "cve": "CVE-2022-3566",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-3566"
    },
    {
      "cve": "CVE-2022-3564",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-3564"
    },
    {
      "cve": "CVE-2022-3524",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-3524"
    },
    {
      "cve": "CVE-2022-3239",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-3239"
    },
    {
      "cve": "CVE-2022-30594",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-30594"
    },
    {
      "cve": "CVE-2022-3028",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in verschiedenen Juniper-Produkten. Die Fehler bestehen aufgrund von unsachgem\u00e4\u00dfen Initialisierungen, nicht willk\u00fcrlichen Schreib- und Use-after-free-Fehlern, bei der \u00dcberpr\u00fcfung von \u00fcberm\u00e4\u00dfig langen DH-Schl\u00fcsseln, unsachgem\u00e4\u00dfen Pufferbeschr\u00e4nkungen, einer Speicher\u00fcberschreitung, einer unsachgem\u00e4\u00dfen Behandlung/Pr\u00fcfung von Ausnahmebedingungen, einem Out-of-bounds-Schreiben und einer unsachgem\u00e4\u00dfen Validierung der syntaktischen Korrektheit der Eingabe. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Privilegien."
        }
      ],
      "product_status": {
        "known_affected": [
          "T030475",
          "T031995",
          "T030476",
          "T031994",
          "T031997",
          "T031996",
          "918766",
          "T030471",
          "T021598",
          "T018886",
          "T021597",
          "T019811",
          "T023853",
          "T021593"
        ]
      },
      "release_date": "2024-01-10T23:00:00.000+00:00",
      "title": "CVE-2022-3028"
    }
  ]
}
  WID-SEC-W-2022-0049
Vulnerability from csaf_certbund
Notes
{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um seine Privilegien zu erh\u00f6hen, um Sicherheitsmechanismen zu umgehen und um Informationen offenzulegen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-0049 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0049.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-0049 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0049"
      },
      {
        "category": "external",
        "summary": "Oracle Enterprise Linux Security Advisory ELSA-2022-9010 vom 2022-01-10",
        "url": "https://linux.oracle.com/errata/ELSA-2022-9010.html"
      },
      {
        "category": "external",
        "summary": "Oracle Enterprise Linux Security Advisory ELSA-2022-9011 vom 2022-01-10",
        "url": "https://linux.oracle.com/errata/ELSA-2022-9011.html"
      },
      {
        "category": "external",
        "summary": "Oracle Enterprise Linux Security Advisory ELSA-2022-9012 vom 2022-01-10",
        "url": "https://linux.oracle.com/errata/ELSA-2022-9012.html"
      },
      {
        "category": "external",
        "summary": "Oracle Enterprise Linux Security Advisory ELSA-2022-9013 vom 2022-01-10",
        "url": "https://linux.oracle.com/errata/ELSA-2022-9013.html"
      },
      {
        "category": "external",
        "summary": "Oracle Enterprise Linux Security Advisory ELSA-2022-9014 vom 2022-01-10",
        "url": "https://linux.oracle.com/errata/ELSA-2022-9014.html"
      },
      {
        "category": "external",
        "summary": "Oracle VM Security Advisory OVMSA-2022-0005 vom 2022-01-11",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-January/001042.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0090-1 vom 2022-01-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010008.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0068-1 vom 2022-01-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010003.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0080-1 vom 2022-01-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010005.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0187 vom 2022-01-19",
        "url": "https://access.redhat.com/errata/RHSA-2022:0187"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0176 vom 2022-01-19",
        "url": "https://access.redhat.com/errata/RHSA-2022:0176"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0188 vom 2022-01-19",
        "url": "https://access.redhat.com/errata/RHSA-2022:0188"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0186 vom 2022-01-19",
        "url": "https://access.redhat.com/errata/RHSA-2022:0186"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-0188 vom 2022-01-21",
        "url": "https://linux.oracle.com/errata/ELSA-2022-0188.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0232 vom 2022-01-24",
        "url": "https://access.redhat.com/errata/RHSA-2022:0232"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0231 vom 2022-01-24",
        "url": "https://access.redhat.com/errata/RHSA-2022:0231"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5050 vom 2022-01-21",
        "url": "https://www.debian.org/security/2022/dsa-5050"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2022-009 vom 2022-01-31",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2022-009.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2022-021 vom 2022-01-31",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-021.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0335 vom 2022-02-01",
        "url": "https://access.redhat.com/errata/RHSA-2022:0335"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0344 vom 2022-02-01",
        "url": "https://access.redhat.com/errata/RHSA-2022:0344"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9088 vom 2022-02-01",
        "url": "https://linux.oracle.com/errata/ELSA-2022-9088.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0283 vom 2022-02-03",
        "url": "https://access.redhat.com/errata/RHSA-2022:0283"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-1563 vom 2022-02-08",
        "url": "https://alas.aws.amazon.com/ALAS-2022-1563.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-1749 vom 2022-02-08",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1749.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5278-1 vom 2022-02-09",
        "url": "https://ubuntu.com/security/notices/USN-5278-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0362-1 vom 2022-02-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010210.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0367-1 vom 2022-02-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010213.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0366-1 vom 2022-02-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010214.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0371-1 vom 2022-02-11",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010217.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0540 vom 2022-02-15",
        "url": "https://access.redhat.com/errata/RHSA-2022:0540"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0529 vom 2022-02-15",
        "url": "https://access.redhat.com/errata/RHSA-2022:0529"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0533 vom 2022-02-15",
        "url": "https://access.redhat.com/errata/RHSA-2022:0533"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0531 vom 2022-02-15",
        "url": "https://access.redhat.com/errata/RHSA-2022:0531"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0530 vom 2022-02-15",
        "url": "https://access.redhat.com/errata/RHSA-2022:0530"
      },
      {
        "category": "external",
        "summary": "ORACLE OVMSA-2022-0007 vom 2022-02-17",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-February/001048.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5294-1 vom 2022-02-18",
        "url": "https://ubuntu.com/security/notices/USN-5294-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0477-1 vom 2022-02-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010246.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5295-1 vom 2022-02-18",
        "url": "https://ubuntu.com/security/notices/USN-5295-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0590 vom 2022-02-22",
        "url": "https://access.redhat.com/errata/RHSA-2022:0590"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5294-2 vom 2022-02-22",
        "url": "https://ubuntu.com/security/notices/USN-5294-2"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5295-2 vom 2022-02-22",
        "url": "https://ubuntu.com/security/notices/USN-5295-2"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5297-1 vom 2022-02-22",
        "url": "https://ubuntu.com/security/notices/USN-5297-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5298-1 vom 2022-02-22",
        "url": "https://ubuntu.com/security/notices/USN-5298-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0622 vom 2022-02-22",
        "url": "https://access.redhat.com/errata/RHSA-2022:0622"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0592 vom 2022-02-22",
        "url": "https://access.redhat.com/errata/RHSA-2022:0592"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0620 vom 2022-02-22",
        "url": "https://access.redhat.com/errata/RHSA-2022:0620"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0629 vom 2022-02-22",
        "url": "https://access.redhat.com/errata/RHSA-2022:0629"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0636 vom 2022-02-22",
        "url": "https://access.redhat.com/errata/RHSA-2022:0636"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-0620 vom 2022-02-23",
        "url": "https://linux.oracle.com/errata/ELSA-2022-0620.html"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2022-026 vom 2022-02-25",
        "url": "https://downloads.avaya.com/css/P8/documents/101080640"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9180 vom 2022-02-28",
        "url": "https://linux.oracle.com/errata/ELSA-2022-9180.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9179 vom 2022-02-28",
        "url": "http://linux.oracle.com/errata/ELSA-2022-9179.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0647-1 vom 2022-03-01",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010321.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0718 vom 2022-03-01",
        "url": "https://access.redhat.com/errata/RHSA-2022:0718"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0615-1 vom 2022-03-01",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010319.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0712 vom 2022-03-01",
        "url": "https://access.redhat.com/errata/RHSA-2022:0712"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0619-1 vom 2022-03-01",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010320.html"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2022-006 vom 2022-02-11",
        "url": "https://downloads.avaya.com/css/P8/documents/101080483"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0667-1 vom 2022-03-02",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010327.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0668-1 vom 2022-03-02",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010328.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2022-075 vom 2022-03-03",
        "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2022-075.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0771 vom 2022-03-08",
        "url": "https://access.redhat.com/errata/RHSA-2022:0771"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0772 vom 2022-03-08",
        "url": "https://access.redhat.com/errata/RHSA-2022:0772"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0762-1 vom 2022-03-09",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010390.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2022-076 vom 2022-03-09",
        "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2022-076.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0756-1 vom 2022-03-09",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010401.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0777 vom 2022-03-08",
        "url": "https://access.redhat.com/errata/RHSA-2022:0777"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:14905-1 vom 2022-03-09",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010396.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-2940 vom 2022-03-09",
        "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5096 vom 2022-03-09",
        "url": "https://lists.debian.org/debian-security-announce/2022/msg00063.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-2941 vom 2022-03-09",
        "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0819 vom 2022-03-10",
        "url": "https://access.redhat.com/errata/RHSA-2022:0819"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0823 vom 2022-03-10",
        "url": "https://access.redhat.com/errata/RHSA-2022:0823"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0825 vom 2022-03-10",
        "url": "https://access.redhat.com/errata/RHSA-2022:0825"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-0825 vom 2022-03-11",
        "url": "http://linux.oracle.com/errata/ELSA-2022-0825.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0849 vom 2022-03-14",
        "url": "https://access.redhat.com/errata/RHSA-2022:0849"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0841 vom 2022-03-14",
        "url": "https://access.redhat.com/errata/RHSA-2022:0841"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0856 vom 2022-03-14",
        "url": "https://access.redhat.com/errata/RHSA-2022:0856"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0851 vom 2022-03-14",
        "url": "https://access.redhat.com/errata/RHSA-2022:0851"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0958 vom 2022-03-17",
        "url": "https://access.redhat.com/errata/RHSA-2022:0958"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0996-1 vom 2022-03-29",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010551.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1107 vom 2022-03-29",
        "url": "https://access.redhat.com/errata/RHSA-2022:1107"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1104 vom 2022-03-29",
        "url": "https://access.redhat.com/errata/RHSA-2022:1104"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1106 vom 2022-03-29",
        "url": "https://access.redhat.com/errata/RHSA-2022:1106"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1103 vom 2022-03-29",
        "url": "https://access.redhat.com/errata/RHSA-2022:1103"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1037-1 vom 2022-03-30",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010570.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1039-1 vom 2022-03-30",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010566.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1034-1 vom 2022-03-30",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010564.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5361-1 vom 2022-04-01",
        "url": "https://ubuntu.com/security/notices/USN-5361-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5362-1 vom 2022-04-01",
        "url": "https://ubuntu.com/security/notices/USN-5362-1"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1263 vom 2022-04-07",
        "url": "https://access.redhat.com/errata/RHSA-2022:1263"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1324 vom 2022-04-12",
        "url": "https://access.redhat.com/errata/RHSA-2022:1324"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1373 vom 2022-04-14",
        "url": "https://access.redhat.com/errata/RHSA-2022:1373"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1197-1 vom 2022-04-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010731.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1417 vom 2022-04-19",
        "url": "https://access.redhat.com/errata/RHSA-2022:1417"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1257-1 vom 2022-04-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010746.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1476 vom 2022-04-21",
        "url": "https://access.redhat.com/errata/RHSA-2022:1476"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9348 vom 2022-05-03",
        "url": "https://linux.oracle.com/errata/ELSA-2022-9348.html"
      },
      {
        "category": "external",
        "summary": "ORACLE OVMSA-2022-0014 vom 2022-05-04",
        "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-May/001052.html"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2022-028 vom 2022-06-01",
        "url": "https://downloads.avaya.com/css/P8/documents/101082104"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9781 vom 2022-09-15",
        "url": "http://linux.oracle.com/errata/ELSA-2022-9781.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3264-1 vom 2022-09-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012229.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3450-1 vom 2022-09-28",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-September/012439.html"
      },
      {
        "category": "external",
        "summary": "Juniper Security Bulletin",
        "url": "https://supportportal.juniper.net/s/article/2022-10-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-22-2R1-release"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3609-1 vom 2022-10-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012557.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:3809-1 vom 2022-10-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012771.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-9999 vom 2022-11-16",
        "url": "http://linux.oracle.com/errata/ELSA-2022-9999.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5884-1 vom 2023-02-23",
        "url": "https://ubuntu.com/security/notices/USN-5884-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5926-1 vom 2023-03-07",
        "url": "https://ubuntu.com/security/notices/USN-5926-1"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 6999317 vom 2023-05-30",
        "url": "https://www.ibm.com/support/pages/node/6999317"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-7720-1 vom 2025-08-27",
        "url": "https://ubuntu.com/security/notices/USN-7720-1"
      }
    ],
    "source_lang": "en-US",
    "title": "Linux Kernel: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2025-08-27T22:00:00.000+00:00",
      "generator": {
        "date": "2025-08-28T06:01:13.908+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.4.0"
        }
      },
      "id": "WID-SEC-W-2022-0049",
      "initial_release_date": "2022-01-10T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2022-01-10T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2022-01-17T23:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-01-19T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-01-20T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-01-23T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Red Hat und Debian aufgenommen"
        },
        {
          "date": "2022-01-30T23:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-01-31T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-02-01T23:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-02-02T23:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-02-07T23:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-02-08T23:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-02-10T23:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-02-13T23:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-02-15T23:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-02-16T23:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von ORACLE aufgenommen"
        },
        {
          "date": "2022-02-17T23:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
        },
        {
          "date": "2022-02-21T23:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen"
        },
        {
          "date": "2022-02-22T23:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen"
        },
        {
          "date": "2022-02-27T23:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von AVAYA aufgenommen"
        },
        {
          "date": "2022-02-28T23:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-03-01T23:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von SUSE und Red Hat aufgenommen"
        },
        {
          "date": "2022-03-02T23:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von AVAYA und SUSE aufgenommen"
        },
        {
          "date": "2022-03-03T23:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-03-08T23:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von Red Hat, SUSE und Amazon aufgenommen"
        },
        {
          "date": "2022-03-09T23:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2022-03-10T23:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-03-13T23:00:00.000+00:00",
          "number": "27",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-03-14T23:00:00.000+00:00",
          "number": "28",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-03-17T23:00:00.000+00:00",
          "number": "29",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-03-29T22:00:00.000+00:00",
          "number": "30",
          "summary": "Neue Updates von SUSE und Red Hat aufgenommen"
        },
        {
          "date": "2022-03-30T22:00:00.000+00:00",
          "number": "31",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-03-31T22:00:00.000+00:00",
          "number": "32",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-04-06T22:00:00.000+00:00",
          "number": "33",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-04-12T22:00:00.000+00:00",
          "number": "34",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-04-13T22:00:00.000+00:00",
          "number": "35",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-04-18T22:00:00.000+00:00",
          "number": "36",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-04-19T22:00:00.000+00:00",
          "number": "37",
          "summary": "Neue Updates von Red Hat und SUSE aufgenommen"
        },
        {
          "date": "2022-04-21T22:00:00.000+00:00",
          "number": "38",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-05-03T22:00:00.000+00:00",
          "number": "39",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-05-04T22:00:00.000+00:00",
          "number": "40",
          "summary": "Neue Updates von ORACLE aufgenommen"
        },
        {
          "date": "2022-06-02T22:00:00.000+00:00",
          "number": "41",
          "summary": "Neue Updates von AVAYA aufgenommen"
        },
        {
          "date": "2022-09-14T22:00:00.000+00:00",
          "number": "42",
          "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen"
        },
        {
          "date": "2022-09-28T22:00:00.000+00:00",
          "number": "43",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-10-12T22:00:00.000+00:00",
          "number": "44",
          "summary": "Neue Updates aufgenommen"
        },
        {
          "date": "2022-10-18T22:00:00.000+00:00",
          "number": "45",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-10-31T23:00:00.000+00:00",
          "number": "46",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-11-16T23:00:00.000+00:00",
          "number": "47",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2023-02-23T23:00:00.000+00:00",
          "number": "48",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-03-06T23:00:00.000+00:00",
          "number": "49",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-05-30T22:00:00.000+00:00",
          "number": "50",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2025-08-27T22:00:00.000+00:00",
          "number": "51",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        }
      ],
      "status": "final",
      "version": "51"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Avaya Aura Application Enablement Services",
            "product": {
              "name": "Avaya Aura Application Enablement Services",
              "product_id": "T015516",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_application_enablement_services:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Communication Manager",
            "product": {
              "name": "Avaya Aura Communication Manager",
              "product_id": "T015126",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:communication_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Experience Portal",
            "product": {
              "name": "Avaya Aura Experience Portal",
              "product_id": "T015519",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_experience_portal:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura Session Manager",
            "product": {
              "name": "Avaya Aura Session Manager",
              "product_id": "T015127",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:session_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Aura System Manager",
            "product": {
              "name": "Avaya Aura System Manager",
              "product_id": "T015518",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_system_manager:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Avaya Web License Manager",
            "product": {
              "name": "Avaya Web License Manager",
              "product_id": "T016243",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:web_license_manager:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Avaya"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "11.4",
                "product": {
                  "name": "IBM Security Guardium 11.4",
                  "product_id": "1076561",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:security_guardium:11.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "11.5",
                "product": {
                  "name": "IBM Security Guardium 11.5",
                  "product_id": "T026399",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:security_guardium:11.5"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Security Guardium"
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c22.2R1",
                "product": {
                  "name": "Juniper Junos Space \u003c22.2R1",
                  "product_id": "T003343"
                }
              },
              {
                "category": "product_version",
                "name": "22.2R1",
                "product": {
                  "name": "Juniper Junos Space 22.2R1",
                  "product_id": "T003343-fixed",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:juniper:junos_space:-"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Junos Space"
          }
        ],
        "category": "vendor",
        "name": "Juniper"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source Linux Kernel",
            "product": {
              "name": "Open Source Linux Kernel",
              "product_id": "6368",
              "product_identification_helper": {
                "cpe": "cpe:/o:linux:linux_kernel:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Oracle VM",
            "product": {
              "name": "Oracle VM",
              "product_id": "T011119",
              "product_identification_helper": {
                "cpe": "cpe:/a:oracle:vm:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-0920",
      "product_status": {
        "known_affected": [
          "T011119",
          "T003343",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "1076561",
          "T015127",
          "T015126",
          "T004914",
          "T016243",
          "2951",
          "T002207",
          "T000126",
          "398363",
          "T026399"
        ]
      },
      "release_date": "2022-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-0920"
    },
    {
      "cve": "CVE-2021-1048",
      "product_status": {
        "known_affected": [
          "T011119",
          "T003343",
          "2951",
          "T002207",
          "67646",
          "6368",
          "T000126",
          "1076561",
          "398363",
          "T004914",
          "T026399"
        ]
      },
      "release_date": "2022-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-1048"
    },
    {
      "cve": "CVE-2021-4155",
      "product_status": {
        "known_affected": [
          "T011119",
          "T015519",
          "T003343",
          "T015518",
          "67646",
          "T015516",
          "6368",
          "1076561",
          "T015127",
          "T015126",
          "T004914",
          "T016243",
          "2951",
          "T002207",
          "T000126",
          "398363",
          "T026399"
        ]
      },
      "release_date": "2022-01-10T23:00:00.000+00:00",
      "title": "CVE-2021-4155"
    }
  ]
}
  fkie_cve-2021-4155
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| secalert@redhat.com | https://access.redhat.com/security/cve/CVE-2021-4155 | Mitigation, Third Party Advisory | |
| secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=2034813 | Issue Tracking, Third Party Advisory | |
| secalert@redhat.com | https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79 | Mailing List, Patch, Vendor Advisory | |
| secalert@redhat.com | https://security-tracker.debian.org/tracker/CVE-2021-4155 | Third Party Advisory | |
| secalert@redhat.com | https://www.openwall.com/lists/oss-security/2022/01/10/1 | Mailing List, Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/security/cve/CVE-2021-4155 | Mitigation, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=2034813 | Issue Tracking, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79 | Mailing List, Patch, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://security-tracker.debian.org/tracker/CVE-2021-4155 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.openwall.com/lists/oss-security/2022/01/10/1 | Mailing List, Patch, Third Party Advisory | 
| Vendor | Product | Version | |
|---|---|---|---|
| linux | linux_kernel | * | 
{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D692A2AE-8E9E-46AE-8670-7E1284317A25",
              "versionEndExcluding": "5.16",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them."
    },
    {
      "lang": "es",
      "value": "Se encontr\u00f3 un fallo de filtrado de datos en la forma en que XFS_IOC_ALLOCSP IOCTL en el sistema de archivos XFS permit\u00eda aumentar el tama\u00f1o de los archivos con un tama\u00f1o no alineado. Un atacante local podr\u00eda usar este fallo para filtrar datos en el sistema de archivos XFS que de otro modo no ser\u00edan accesibles."
    }
  ],
  "id": "CVE-2021-4155",
  "lastModified": "2024-11-21T06:37:00.903",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-08-24T16:15:09.607",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mitigation",
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security-tracker.debian.org/tracker/CVE-2021-4155"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.openwall.com/lists/oss-security/2022/01/10/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security-tracker.debian.org/tracker/CVE-2021-4155"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.openwall.com/lists/oss-security/2022/01/10/1"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-131"
        }
      ],
      "source": "secalert@redhat.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-131"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}
  gsd-2021-4155
Vulnerability from gsd
{
  "GSD": {
    "alias": "CVE-2021-4155",
    "description": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
    "id": "GSD-2021-4155",
    "references": [
      "https://www.suse.com/security/cve/CVE-2021-4155.html",
      "https://www.debian.org/security/2022/dsa-5050",
      "https://www.debian.org/security/2022/dsa-5096",
      "https://access.redhat.com/errata/RHSA-2022:0718",
      "https://access.redhat.com/errata/RHSA-2022:0712",
      "https://access.redhat.com/errata/RHSA-2022:0636",
      "https://access.redhat.com/errata/RHSA-2022:0629",
      "https://access.redhat.com/errata/RHSA-2022:0622",
      "https://access.redhat.com/errata/RHSA-2022:0620",
      "https://access.redhat.com/errata/RHSA-2022:0592",
      "https://access.redhat.com/errata/RHSA-2022:0590",
      "https://access.redhat.com/errata/RHSA-2022:0540",
      "https://access.redhat.com/errata/RHSA-2022:0533",
      "https://access.redhat.com/errata/RHSA-2022:0531",
      "https://access.redhat.com/errata/RHSA-2022:0530",
      "https://access.redhat.com/errata/RHSA-2022:0529",
      "https://access.redhat.com/errata/RHSA-2022:0344",
      "https://access.redhat.com/errata/RHSA-2022:0335",
      "https://access.redhat.com/errata/RHSA-2022:0232",
      "https://access.redhat.com/errata/RHSA-2022:0231",
      "https://access.redhat.com/errata/RHSA-2022:0188",
      "https://access.redhat.com/errata/RHSA-2022:0187",
      "https://access.redhat.com/errata/RHSA-2022:0186",
      "https://access.redhat.com/errata/RHSA-2022:0176",
      "https://ubuntu.com/security/CVE-2021-4155",
      "https://advisories.mageia.org/CVE-2021-4155.html",
      "https://access.redhat.com/errata/RHSA-2022:0958",
      "https://access.redhat.com/errata/RHSA-2022:1263",
      "https://access.redhat.com/errata/RHSA-2022:1417",
      "https://alas.aws.amazon.com/cve/html/CVE-2021-4155.html",
      "https://linux.oracle.com/cve/CVE-2021-4155.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2021-4155"
      ],
      "details": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
      "id": "GSD-2021-4155",
      "modified": "2023-12-13T01:23:11.704753Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2021-4155",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "kernel",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "Fixed in Kernel v5.16"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-131 - Incorrect Calculation of Buffer Size"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://www.openwall.com/lists/oss-security/2022/01/10/1",
            "refsource": "MISC",
            "url": "https://www.openwall.com/lists/oss-security/2022/01/10/1"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
          },
          {
            "name": "https://access.redhat.com/security/cve/CVE-2021-4155",
            "refsource": "MISC",
            "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
          },
          {
            "name": "https://security-tracker.debian.org/tracker/CVE-2021-4155",
            "refsource": "MISC",
            "url": "https://security-tracker.debian.org/tracker/CVE-2021-4155"
          },
          {
            "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
            "refsource": "MISC",
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.16",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2021-4155"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-131"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79",
              "refsource": "MISC",
              "tags": [
                "Mailing List",
                "Patch",
                "Vendor Advisory"
              ],
              "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=983d8e60f50806f90534cc5373d0ce867e5aaf79"
            },
            {
              "name": "https://access.redhat.com/security/cve/CVE-2021-4155",
              "refsource": "MISC",
              "tags": [
                "Mitigation",
                "Third Party Advisory"
              ],
              "url": "https://access.redhat.com/security/cve/CVE-2021-4155"
            },
            {
              "name": "https://www.openwall.com/lists/oss-security/2022/01/10/1",
              "refsource": "MISC",
              "tags": [
                "Mailing List",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://www.openwall.com/lists/oss-security/2022/01/10/1"
            },
            {
              "name": "https://security-tracker.debian.org/tracker/CVE-2021-4155",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://security-tracker.debian.org/tracker/CVE-2021-4155"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813",
              "refsource": "MISC",
              "tags": [
                "Issue Tracking",
                "Third Party Advisory"
              ],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034813"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "exploitabilityScore": 1.8,
          "impactScore": 3.6
        }
      },
      "lastModifiedDate": "2022-08-29T13:39Z",
      "publishedDate": "2022-08-24T16:15Z"
    }
  }
}
  msrc_cve-2021-4155
Vulnerability from csaf_microsoft
Notes
{
  "document": {
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Public",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en-US",
    "notes": [
      {
        "category": "general",
        "text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
        "title": "Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "secure@microsoft.com",
      "name": "Microsoft Security Response Center",
      "namespace": "https://msrc.microsoft.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "CVE-2021-4155 A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them. - VEX",
        "url": "https://msrc.microsoft.com/csaf/vex/2022/msrc_cve-2021-4155.json"
      },
      {
        "category": "external",
        "summary": "Microsoft Support Lifecycle",
        "url": "https://support.microsoft.com/lifecycle"
      },
      {
        "category": "external",
        "summary": "Common Vulnerability Scoring System",
        "url": "https://www.first.org/cvss"
      }
    ],
    "title": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.",
    "tracking": {
      "current_release_date": "2022-08-31T00:00:00.000Z",
      "generator": {
        "date": "2025-10-19T23:51:07.195Z",
        "engine": {
          "name": "MSRC Generator",
          "version": "1.0"
        }
      },
      "id": "msrc_CVE-2021-4155",
      "initial_release_date": "2022-08-02T00:00:00.000Z",
      "revision_history": [
        {
          "date": "2022-08-30T00:00:00.000Z",
          "legacy_version": "1",
          "number": "1",
          "summary": "Information published."
        },
        {
          "date": "2022-08-31T00:00:00.000Z",
          "legacy_version": "1.1",
          "number": "2",
          "summary": "Added kernel to CBL-Mariner 1.0"
        }
      ],
      "status": "final",
      "version": "2"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "1.0",
                "product": {
                  "name": "CBL Mariner 1.0",
                  "product_id": "16820"
                }
              },
              {
                "category": "product_version",
                "name": "2.0",
                "product": {
                  "name": "CBL Mariner 2.0",
                  "product_id": "17086"
                }
              }
            ],
            "category": "product_name",
            "name": "Azure Linux"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003ccm1 kernel 5.10.134.1-2",
                "product": {
                  "name": "\u003ccm1 kernel 5.10.134.1-2",
                  "product_id": "1"
                }
              },
              {
                "category": "product_version",
                "name": "cm1 kernel 5.10.134.1-2",
                "product": {
                  "name": "cm1 kernel 5.10.134.1-2",
                  "product_id": "18638"
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003ccbl2 kernel 5.15.67.1-4",
                "product": {
                  "name": "\u003ccbl2 kernel 5.15.67.1-4",
                  "product_id": "2"
                }
              },
              {
                "category": "product_version",
                "name": "cbl2 kernel 5.15.67.1-4",
                "product": {
                  "name": "cbl2 kernel 5.15.67.1-4",
                  "product_id": "18617"
                }
              }
            ],
            "category": "product_name",
            "name": "kernel"
          }
        ],
        "category": "vendor",
        "name": "Microsoft"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "\u003ccm1 kernel 5.10.134.1-2 as a component of CBL Mariner 1.0",
          "product_id": "16820-1"
        },
        "product_reference": "1",
        "relates_to_product_reference": "16820"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cm1 kernel 5.10.134.1-2 as a component of CBL Mariner 1.0",
          "product_id": "18638-16820"
        },
        "product_reference": "18638",
        "relates_to_product_reference": "16820"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "\u003ccbl2 kernel 5.15.67.1-4 as a component of CBL Mariner 2.0",
          "product_id": "17086-2"
        },
        "product_reference": "2",
        "relates_to_product_reference": "17086"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cbl2 kernel 5.15.67.1-4 as a component of CBL Mariner 2.0",
          "product_id": "18617-17086"
        },
        "product_reference": "18617",
        "relates_to_product_reference": "17086"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-4155",
      "cwe": {
        "id": "CWE-131",
        "name": "Incorrect Calculation of Buffer Size"
      },
      "notes": [
        {
          "category": "general",
          "text": "redhat",
          "title": "Assigning CNA"
        }
      ],
      "product_status": {
        "fixed": [
          "18638-16820",
          "18617-17086"
        ],
        "known_affected": [
          "16820-1",
          "17086-2"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2021-4155 A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them. - VEX",
          "url": "https://msrc.microsoft.com/csaf/vex/2022/msrc_cve-2021-4155.json"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-08-30T00:00:00.000Z",
          "details": "5.10.134.1-2:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
          "product_ids": [
            "16820-1"
          ],
          "url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
        },
        {
          "category": "vendor_fix",
          "date": "2022-08-30T00:00:00.000Z",
          "details": "5.15.67.1-4:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
          "product_ids": [
            "17086-2"
          ],
          "url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "environmentalsScore": 0.0,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "temporalScore": 5.5,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "16820-1",
            "17086-2"
          ]
        }
      ],
      "title": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them."
    }
  ]
}
  Sightings
| Author | Source | Type | Date | 
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.